CHANGES revision 216166
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5216166Ssimon Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
6216166Ssimon
7216166Ssimon  *) Disable code workaround for ancient and obsolete Netscape browsers
8216166Ssimon     and servers: an attacker can use it in a ciphersuite downgrade attack.
9216166Ssimon     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
10216166Ssimon     [Steve Henson]
11216166Ssimon
12216166Ssimon  *) Fixed J-PAKE implementation error, originally discovered by
13216166Ssimon     Sebastien Martini, further info and confirmation from Stefan
14216166Ssimon     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
15216166Ssimon     [Ben Laurie]
16216166Ssimon
17215697Ssimon Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
18215697Ssimon
19215697Ssimon  *) Fix extension code to avoid race conditions which can result in a buffer
20215697Ssimon     overrun vulnerability: resumed sessions must not be modified as they can
21215697Ssimon     be shared by multiple threads. CVE-2010-3864
22215697Ssimon     [Steve Henson]
23215697Ssimon
24215697Ssimon  *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
25215697Ssimon     [Steve Henson]
26215697Ssimon
27215697Ssimon  *) Don't reencode certificate when calculating signature: cache and use
28215697Ssimon     the original encoding instead. This makes signature verification of
29215697Ssimon     some broken encodings work correctly.
30215697Ssimon     [Steve Henson]
31215697Ssimon
32215697Ssimon  *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
33215697Ssimon     is also one of the inputs.
34215697Ssimon     [Emilia K�sper <emilia.kasper@esat.kuleuven.be> (Google)]
35215697Ssimon
36215697Ssimon  *) Don't repeatedly append PBE algorithms to table if they already exist.
37215697Ssimon     Sort table on each new add. This effectively makes the table read only
38215697Ssimon     after all algorithms are added and subsequent calls to PKCS12_pbe_add
39215697Ssimon     etc are non-op.
40215697Ssimon     [Steve Henson]
41215697Ssimon
42215697Ssimon Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
43215697Ssimon
44215697Ssimon  [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
45215697Ssimon  OpenSSL 1.0.0.]
46215697Ssimon
47215697Ssimon  *) Correct a typo in the CMS ASN1 module which can result in invalid memory
48215697Ssimon     access or freeing data twice (CVE-2010-0742)
49215697Ssimon     [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
50215697Ssimon
51215697Ssimon  *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
52215697Ssimon     common in certificates and some applications which only call
53215697Ssimon     SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
54215697Ssimon     [Steve Henson]
55215697Ssimon
56215697Ssimon  *) VMS fixes: 
57215697Ssimon     Reduce copying into .apps and .test in makevms.com
58215697Ssimon     Don't try to use blank CA certificate in CA.com
59215697Ssimon     Allow use of C files from original directories in maketests.com
60215697Ssimon     [Steven M. Schweda" <sms@antinode.info>]
61215697Ssimon
62206046Ssimon Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
63206046Ssimon
64206046Ssimon  *) When rejecting SSL/TLS records due to an incorrect version number, never
65206046Ssimon     update s->server with a new major version number.  As of
66206046Ssimon     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
67206046Ssimon     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
68206046Ssimon     the previous behavior could result in a read attempt at NULL when
69206046Ssimon     receiving specific incorrect SSL/TLS records once record payload
70206046Ssimon     protection is active.  (CVE-2010-0740)
71206046Ssimon     [Bodo Moeller, Adam Langley <agl@chromium.org>]
72206046Ssimon
73206046Ssimon  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
74206046Ssimon     could be crashed if the relevant tables were not present (e.g. chrooted).
75206046Ssimon     [Tomas Hoger <thoger@redhat.com>]
76206046Ssimon
77205128Ssimon Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
78205128Ssimon
79205128Ssimon  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
80205128Ssimon     [Martin Olsson, Neel Mehta]
81205128Ssimon
82205128Ssimon  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
83205128Ssimon     accommodate for stack sorting, always a write lock!).
84205128Ssimon     [Bodo Moeller]
85205128Ssimon
86205128Ssimon  *) On some versions of WIN32 Heap32Next is very slow. This can cause
87205128Ssimon     excessive delays in the RAND_poll(): over a minute. As a workaround
88205128Ssimon     include a time check in the inner Heap32Next loop too.
89205128Ssimon     [Steve Henson]
90205128Ssimon
91205128Ssimon  *) The code that handled flushing of data in SSL/TLS originally used the
92205128Ssimon     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
93205128Ssimon     the problem outlined in PR#1949. The fix suggested there however can
94205128Ssimon     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
95205128Ssimon     of Apache). So instead simplify the code to flush unconditionally.
96205128Ssimon     This should be fine since flushing with no data to flush is a no op.
97205128Ssimon     [Steve Henson]
98205128Ssimon
99205128Ssimon  *) Handle TLS versions 2.0 and later properly and correctly use the
100205128Ssimon     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
101205128Ssimon     off ancient servers have a habit of sticking around for a while...
102205128Ssimon     [Steve Henson]
103205128Ssimon
104205128Ssimon  *) Modify compression code so it frees up structures without using the
105205128Ssimon     ex_data callbacks. This works around a problem where some applications
106205128Ssimon     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
107205128Ssimon     restarting) then use compression (e.g. SSL with compression) later.
108205128Ssimon     This results in significant per-connection memory leaks and
109205128Ssimon     has caused some security issues including CVE-2008-1678 and
110205128Ssimon     CVE-2009-4355.
111205128Ssimon     [Steve Henson]
112205128Ssimon
113205128Ssimon  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
114205128Ssimon     change when encrypting or decrypting.
115205128Ssimon     [Bodo Moeller]
116205128Ssimon
117205128Ssimon  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
118205128Ssimon     connect and renegotiate with servers which do not support RI.
119205128Ssimon     Until RI is more widely deployed this option is enabled by default.
120205128Ssimon     [Steve Henson]
121205128Ssimon
122205128Ssimon  *) Add "missing" ssl ctrls to clear options and mode.
123205128Ssimon     [Steve Henson]
124205128Ssimon
125205128Ssimon  *) If client attempts to renegotiate and doesn't support RI respond with
126205128Ssimon     a no_renegotiation alert as required by RFC5746.  Some renegotiating
127205128Ssimon     TLS clients will continue a connection gracefully when they receive
128205128Ssimon     the alert. Unfortunately OpenSSL mishandled this alert and would hang
129205128Ssimon     waiting for a server hello which it will never receive. Now we treat a
130205128Ssimon     received no_renegotiation alert as a fatal error. This is because
131205128Ssimon     applications requesting a renegotiation might well expect it to succeed
132205128Ssimon     and would have no code in place to handle the server denying it so the
133205128Ssimon     only safe thing to do is to terminate the connection.
134205128Ssimon     [Steve Henson]
135205128Ssimon
136205128Ssimon  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
137205128Ssimon     peer supports secure renegotiation and 0 otherwise. Print out peer
138205128Ssimon     renegotiation support in s_client/s_server.
139205128Ssimon     [Steve Henson]
140205128Ssimon
141205128Ssimon  *) Replace the highly broken and deprecated SPKAC certification method with
142205128Ssimon     the updated NID creation version. This should correctly handle UTF8.
143205128Ssimon     [Steve Henson]
144205128Ssimon
145205128Ssimon  *) Implement RFC5746. Re-enable renegotiation but require the extension
146205128Ssimon     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
147205128Ssimon     turns out to be a bad idea. It has been replaced by
148205128Ssimon     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
149205128Ssimon     SSL_CTX_set_options(). This is really not recommended unless you
150205128Ssimon     know what you are doing.
151205128Ssimon     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
152205128Ssimon
153205128Ssimon  *) Fixes to stateless session resumption handling. Use initial_ctx when
154205128Ssimon     issuing and attempting to decrypt tickets in case it has changed during
155205128Ssimon     servername handling. Use a non-zero length session ID when attempting
156205128Ssimon     stateless session resumption: this makes it possible to determine if
157205128Ssimon     a resumption has occurred immediately after receiving server hello
158205128Ssimon     (several places in OpenSSL subtly assume this) instead of later in
159205128Ssimon     the handshake.
160205128Ssimon     [Steve Henson]
161205128Ssimon
162205128Ssimon  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
163205128Ssimon     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
164205128Ssimon     fixes for a few places where the return code is not checked
165205128Ssimon     correctly.
166205128Ssimon     [Julia Lawall <julia@diku.dk>]
167205128Ssimon
168205128Ssimon  *) Add --strict-warnings option to Configure script to include devteam
169205128Ssimon     warnings in other configurations.
170205128Ssimon     [Steve Henson]
171205128Ssimon
172205128Ssimon  *) Add support for --libdir option and LIBDIR variable in makefiles. This
173205128Ssimon     makes it possible to install openssl libraries in locations which
174205128Ssimon     have names other than "lib", for example "/usr/lib64" which some
175205128Ssimon     systems need.
176205128Ssimon     [Steve Henson, based on patch from Jeremy Utley]
177205128Ssimon
178205128Ssimon  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
179205128Ssimon     X690 8.9.12 and can produce some misleading textual output of OIDs.
180205128Ssimon     [Steve Henson, reported by Dan Kaminsky]
181205128Ssimon
182205128Ssimon  *) Delete MD2 from algorithm tables. This follows the recommendation in
183205128Ssimon     several standards that it is not used in new applications due to
184205128Ssimon     several cryptographic weaknesses. For binary compatibility reasons
185205128Ssimon     the MD2 API is still compiled in by default.
186205128Ssimon     [Steve Henson]
187205128Ssimon
188205128Ssimon  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
189205128Ssimon     and restored.
190205128Ssimon     [Steve Henson]
191205128Ssimon
192205128Ssimon  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
193205128Ssimon     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
194205128Ssimon     clash.
195205128Ssimon     [Guenter <lists@gknw.net>]
196205128Ssimon
197205128Ssimon  *) Fix the server certificate chain building code to use X509_verify_cert(),
198205128Ssimon     it used to have an ad-hoc builder which was unable to cope with anything
199205128Ssimon     other than a simple chain.
200205128Ssimon     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
201205128Ssimon
202205128Ssimon  *) Don't check self signed certificate signatures in X509_verify_cert()
203205128Ssimon     by default (a flag can override this): it just wastes time without
204205128Ssimon     adding any security. As a useful side effect self signed root CAs
205205128Ssimon     with non-FIPS digests are now usable in FIPS mode.
206205128Ssimon     [Steve Henson]
207205128Ssimon
208205128Ssimon  *) In dtls1_process_out_of_seq_message() the check if the current message
209205128Ssimon     is already buffered was missing. For every new message was memory
210205128Ssimon     allocated, allowing an attacker to perform an denial of service attack
211205128Ssimon     with sending out of seq handshake messages until there is no memory
212205128Ssimon     left. Additionally every future messege was buffered, even if the
213205128Ssimon     sequence number made no sense and would be part of another handshake.
214205128Ssimon     So only messages with sequence numbers less than 10 in advance will be
215205128Ssimon     buffered.  (CVE-2009-1378)
216205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
217205128Ssimon
218205128Ssimon  *) Records are buffered if they arrive with a future epoch to be
219205128Ssimon     processed after finishing the corresponding handshake. There is
220205128Ssimon     currently no limitation to this buffer allowing an attacker to perform
221205128Ssimon     a DOS attack with sending records with future epochs until there is no
222205128Ssimon     memory left. This patch adds the pqueue_size() function to detemine
223205128Ssimon     the size of a buffer and limits the record buffer to 100 entries.
224205128Ssimon     (CVE-2009-1377)
225205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
226205128Ssimon
227205128Ssimon  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
228205128Ssimon     parent structure is freed.  (CVE-2009-1379)
229205128Ssimon     [Daniel Mentz] 	
230205128Ssimon
231205128Ssimon  *) Handle non-blocking I/O properly in SSL_shutdown() call.
232205128Ssimon     [Darryl Miles <darryl-mailinglists@netbauds.net>]
233205128Ssimon
234205128Ssimon  *) Add 2.5.4.* OIDs
235205128Ssimon     [Ilya O. <vrghost@gmail.com>]
236205128Ssimon
237205128Ssimon Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
238205128Ssimon
239205128Ssimon  *) Disable renegotiation completely - this fixes a severe security
240205128Ssimon     problem (CVE-2009-3555) at the cost of breaking all
241205128Ssimon     renegotiation. Renegotiation can be re-enabled by setting
242205128Ssimon     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
243205128Ssimon     run-time. This is really not recommended unless you know what
244205128Ssimon     you're doing.
245205128Ssimon     [Ben Laurie]
246205128Ssimon
247194206Ssimon Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
248167612Ssimon
249194206Ssimon  *) Don't set val to NULL when freeing up structures, it is freed up by
250194206Ssimon     underlying code. If sizeof(void *) > sizeof(long) this can result in
251194206Ssimon     zeroing past the valid field. (CVE-2009-0789)
252194206Ssimon     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
253194206Ssimon
254194206Ssimon  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
255194206Ssimon     checked correctly. This would allow some invalid signed attributes to
256194206Ssimon     appear to verify correctly. (CVE-2009-0591)
257194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
258194206Ssimon
259194206Ssimon  *) Reject UniversalString and BMPString types with invalid lengths. This
260194206Ssimon     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
261194206Ssimon     a legal length. (CVE-2009-0590)
262194206Ssimon     [Steve Henson]
263194206Ssimon
264194206Ssimon  *) Set S/MIME signing as the default purpose rather than setting it 
265194206Ssimon     unconditionally. This allows applications to override it at the store
266194206Ssimon     level.
267194206Ssimon     [Steve Henson]
268194206Ssimon
269194206Ssimon  *) Permit restricted recursion of ASN1 strings. This is needed in practice
270194206Ssimon     to handle some structures.
271194206Ssimon     [Steve Henson]
272194206Ssimon
273194206Ssimon  *) Improve efficiency of mem_gets: don't search whole buffer each time
274194206Ssimon     for a '\n'
275194206Ssimon     [Jeremy Shapiro <jnshapir@us.ibm.com>]
276194206Ssimon
277194206Ssimon  *) New -hex option for openssl rand.
278194206Ssimon     [Matthieu Herrb]
279194206Ssimon
280194206Ssimon  *) Print out UTF8String and NumericString when parsing ASN1.
281194206Ssimon     [Steve Henson]
282194206Ssimon
283194206Ssimon  *) Support NumericString type for name components.
284194206Ssimon     [Steve Henson]
285194206Ssimon
286194206Ssimon  *) Allow CC in the environment to override the automatically chosen
287194206Ssimon     compiler. Note that nothing is done to ensure flags work with the
288194206Ssimon     chosen compiler.
289194206Ssimon     [Ben Laurie]
290194206Ssimon
291194206Ssimon Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
292194206Ssimon
293194206Ssimon  *) Properly check EVP_VerifyFinal() and similar return values
294194206Ssimon     (CVE-2008-5077).
295194206Ssimon     [Ben Laurie, Bodo Moeller, Google Security Team]
296194206Ssimon
297194206Ssimon  *) Enable TLS extensions by default.
298194206Ssimon     [Ben Laurie]
299194206Ssimon
300194206Ssimon  *) Allow the CHIL engine to be loaded, whether the application is
301194206Ssimon     multithreaded or not. (This does not release the developer from the
302194206Ssimon     obligation to set up the dynamic locking callbacks.)
303194206Ssimon     [Sander Temme <sander@temme.net>]
304194206Ssimon
305194206Ssimon  *) Use correct exit code if there is an error in dgst command.
306194206Ssimon     [Steve Henson; problem pointed out by Roland Dirlewanger]
307194206Ssimon
308194206Ssimon  *) Tweak Configure so that you need to say "experimental-jpake" to enable
309194206Ssimon     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
310194206Ssimon     [Bodo Moeller]
311194206Ssimon
312194206Ssimon  *) Add experimental JPAKE support, including demo authentication in
313194206Ssimon     s_client and s_server.
314194206Ssimon     [Ben Laurie]
315194206Ssimon
316194206Ssimon  *) Set the comparison function in v3_addr_canonize().
317194206Ssimon     [Rob Austein <sra@hactrn.net>]
318194206Ssimon
319194206Ssimon  *) Add support for XMPP STARTTLS in s_client.
320194206Ssimon     [Philip Paeps <philip@freebsd.org>]
321194206Ssimon
322194206Ssimon  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
323194206Ssimon     to ensure that even with this option, only ciphersuites in the
324194206Ssimon     server's preference list will be accepted.  (Note that the option
325194206Ssimon     applies only when resuming a session, so the earlier behavior was
326194206Ssimon     just about the algorithm choice for symmetric cryptography.)
327194206Ssimon     [Bodo Moeller]
328194206Ssimon
329194206Ssimon Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
330194206Ssimon
331205128Ssimon  *) Fix NULL pointer dereference if a DTLS server received
332205128Ssimon     ChangeCipherSpec as first record (CVE-2009-1386).
333205128Ssimon     [PR #1679]
334205128Ssimon
335194206Ssimon  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
336194206Ssimon     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
337194206Ssimon     [Nagendra Modadugu]
338194206Ssimon
339194206Ssimon  *) The fix in 0.9.8c that supposedly got rid of unsafe
340194206Ssimon     double-checked locking was incomplete for RSA blinding,
341194206Ssimon     addressing just one layer of what turns out to have been
342194206Ssimon     doubly unsafe triple-checked locking.
343194206Ssimon
344194206Ssimon     So now fix this for real by retiring the MONT_HELPER macro
345194206Ssimon     in crypto/rsa/rsa_eay.c.
346194206Ssimon
347194206Ssimon     [Bodo Moeller; problem pointed out by Marius Schilder]
348194206Ssimon
349194206Ssimon  *) Various precautionary measures:
350194206Ssimon
351194206Ssimon     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
352194206Ssimon
353194206Ssimon     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
354194206Ssimon       (NB: This would require knowledge of the secret session ticket key
355194206Ssimon       to exploit, in which case you'd be SOL either way.)
356194206Ssimon
357194206Ssimon     - Change bn_nist.c so that it will properly handle input BIGNUMs
358194206Ssimon       outside the expected range.
359194206Ssimon
360194206Ssimon     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
361194206Ssimon       builds.
362194206Ssimon
363194206Ssimon     [Neel Mehta, Bodo Moeller]
364194206Ssimon
365194206Ssimon  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
366194206Ssimon     the load fails. Useful for distros.
367194206Ssimon     [Ben Laurie and the FreeBSD team]
368194206Ssimon
369194206Ssimon  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
370194206Ssimon     [Steve Henson]
371194206Ssimon
372194206Ssimon  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
373194206Ssimon     [Huang Ying]
374194206Ssimon
375194206Ssimon  *) Expand ENGINE to support engine supplied SSL client certificate functions.
376194206Ssimon
377194206Ssimon     This work was sponsored by Logica.
378194206Ssimon     [Steve Henson]
379194206Ssimon
380194206Ssimon  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
381194206Ssimon     keystores. Support for SSL/TLS client authentication too.
382194206Ssimon     Not compiled unless enable-capieng specified to Configure.
383194206Ssimon
384194206Ssimon     This work was sponsored by Logica.
385194206Ssimon     [Steve Henson]
386194206Ssimon
387194206Ssimon  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
388194206Ssimon     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
389194206Ssimon     attribute creation routines such as certifcate requests and PKCS#12
390194206Ssimon     files.
391194206Ssimon     [Steve Henson]
392194206Ssimon
393194206Ssimon Changes between 0.9.8g and 0.9.8h  [28 May 2008]
394194206Ssimon
395194206Ssimon  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
396194206Ssimon     handshake which could lead to a cilent crash as found using the
397194206Ssimon     Codenomicon TLS test suite (CVE-2008-1672) 
398194206Ssimon     [Steve Henson, Mark Cox]
399194206Ssimon
400194206Ssimon  *) Fix double free in TLS server name extensions which could lead to
401194206Ssimon     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
402194206Ssimon     [Joe Orton]
403194206Ssimon
404194206Ssimon  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
405194206Ssimon
406194206Ssimon     Clear the error queue to ensure that error entries left from
407194206Ssimon     older function calls do not interfere with the correct operation.
408194206Ssimon     [Lutz Jaenicke, Erik de Castro Lopo]
409194206Ssimon
410194206Ssimon  *) Remove root CA certificates of commercial CAs:
411194206Ssimon
412194206Ssimon     The OpenSSL project does not recommend any specific CA and does not
413194206Ssimon     have any policy with respect to including or excluding any CA.
414194206Ssimon     Therefore it does not make any sense to ship an arbitrary selection
415194206Ssimon     of root CA certificates with the OpenSSL software.
416194206Ssimon     [Lutz Jaenicke]
417194206Ssimon
418194206Ssimon  *) RSA OAEP patches to fix two separate invalid memory reads.
419194206Ssimon     The first one involves inputs when 'lzero' is greater than
420194206Ssimon     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
421194206Ssimon     before the beginning of from). The second one involves inputs where
422194206Ssimon     the 'db' section contains nothing but zeroes (there is a one-byte
423194206Ssimon     invalid read after the end of 'db').
424194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
425194206Ssimon
426194206Ssimon  *) Partial backport from 0.9.9-dev:
427194206Ssimon
428194206Ssimon     Introduce bn_mul_mont (dedicated Montgomery multiplication
429194206Ssimon     procedure) as a candidate for BIGNUM assembler implementation.
430194206Ssimon     While 0.9.9-dev uses assembler for various architectures, only
431194206Ssimon     x86_64 is available by default here in the 0.9.8 branch, and
432194206Ssimon     32-bit x86 is available through a compile-time setting.
433194206Ssimon
434194206Ssimon     To try the 32-bit x86 assembler implementation, use Configure
435194206Ssimon     option "enable-montasm" (which exists only for this backport).
436194206Ssimon
437194206Ssimon     As "enable-montasm" for 32-bit x86 disclaims code stability
438194206Ssimon     anyway, in this constellation we activate additional code
439194206Ssimon     backported from 0.9.9-dev for further performance improvements,
440194206Ssimon     namely BN_from_montgomery_word.  (To enable this otherwise,
441194206Ssimon     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
442194206Ssimon
443194206Ssimon     [Andy Polyakov (backport partially by Bodo Moeller)]
444194206Ssimon
445194206Ssimon  *) Add TLS session ticket callback. This allows an application to set
446194206Ssimon     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
447194206Ssimon     values. This is useful for key rollover for example where several key
448194206Ssimon     sets may exist with different names.
449194206Ssimon     [Steve Henson]
450194206Ssimon
451194206Ssimon  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
452194206Ssimon     This was broken until now in 0.9.8 releases, such that the only way
453194206Ssimon     a registered ENGINE could be used (assuming it initialises
454194206Ssimon     successfully on the host) was to explicitly set it as the default
455194206Ssimon     for the relevant algorithms. This is in contradiction with 0.9.7
456194206Ssimon     behaviour and the documentation. With this fix, when an ENGINE is
457194206Ssimon     registered into a given algorithm's table of implementations, the
458194206Ssimon     'uptodate' flag is reset so that auto-discovery will be used next
459194206Ssimon     time a new context for that algorithm attempts to select an
460194206Ssimon     implementation.
461194206Ssimon     [Ian Lister (tweaked by Geoff Thorpe)]
462194206Ssimon
463194206Ssimon  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
464194206Ssimon     implemention in the following ways:
465194206Ssimon
466194206Ssimon     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
467194206Ssimon     hard coded.
468194206Ssimon
469194206Ssimon     Lack of BER streaming support means one pass streaming processing is
470194206Ssimon     only supported if data is detached: setting the streaming flag is
471194206Ssimon     ignored for embedded content.
472194206Ssimon
473194206Ssimon     CMS support is disabled by default and must be explicitly enabled
474194206Ssimon     with the enable-cms configuration option.
475194206Ssimon     [Steve Henson]
476194206Ssimon
477194206Ssimon  *) Update the GMP engine glue to do direct copies between BIGNUM and
478194206Ssimon     mpz_t when openssl and GMP use the same limb size. Otherwise the
479194206Ssimon     existing "conversion via a text string export" trick is still used.
480194206Ssimon     [Paul Sheer <paulsheer@gmail.com>]
481194206Ssimon
482194206Ssimon  *) Zlib compression BIO. This is a filter BIO which compressed and
483194206Ssimon     uncompresses any data passed through it.
484194206Ssimon     [Steve Henson]
485194206Ssimon
486194206Ssimon  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
487194206Ssimon     RFC3394 compatible AES key wrapping.
488194206Ssimon     [Steve Henson]
489194206Ssimon
490194206Ssimon  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
491194206Ssimon     sets string data without copying. X509_ALGOR_set0() and
492194206Ssimon     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
493194206Ssimon     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
494194206Ssimon     from an X509_ATTRIBUTE structure optionally checking it occurs only
495194206Ssimon     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
496194206Ssimon     data.
497194206Ssimon     [Steve Henson]
498194206Ssimon
499194206Ssimon  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
500194206Ssimon     to get the expected BN_FLG_CONSTTIME behavior.
501194206Ssimon     [Bodo Moeller (Google)]
502194206Ssimon  
503194206Ssimon  *) Netware support:
504194206Ssimon
505194206Ssimon     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
506194206Ssimon     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
507194206Ssimon     - added some more tests to do_tests.pl
508194206Ssimon     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
509194206Ssimon     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
510194206Ssimon     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
511194206Ssimon       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
512194206Ssimon     - various changes to netware.pl to enable gcc-cross builds on Win32
513194206Ssimon       platform
514194206Ssimon     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
515194206Ssimon     - various changes to fix missing prototype warnings
516194206Ssimon     - fixed x86nasm.pl to create correct asm files for NASM COFF output
517194206Ssimon     - added AES, WHIRLPOOL and CPUID assembler code to build files
518194206Ssimon     - added missing AES assembler make rules to mk1mf.pl
519194206Ssimon     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
520194206Ssimon     [Guenter Knauf <eflash@gmx.net>]
521194206Ssimon
522194206Ssimon  *) Implement certificate status request TLS extension defined in RFC3546.
523194206Ssimon     A client can set the appropriate parameters and receive the encoded
524194206Ssimon     OCSP response via a callback. A server can query the supplied parameters
525194206Ssimon     and set the encoded OCSP response in the callback. Add simplified examples
526194206Ssimon     to s_client and s_server.
527194206Ssimon     [Steve Henson]
528194206Ssimon
529194206Ssimon Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
530194206Ssimon
531194206Ssimon  *) Fix various bugs:
532194206Ssimon     + Binary incompatibility of ssl_ctx_st structure
533194206Ssimon     + DTLS interoperation with non-compliant servers
534194206Ssimon     + Don't call get_session_cb() without proposed session
535194206Ssimon     + Fix ia64 assembler code
536194206Ssimon     [Andy Polyakov, Steve Henson]
537194206Ssimon
538194206Ssimon Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
539194206Ssimon
540194206Ssimon  *) DTLS Handshake overhaul. There were longstanding issues with
541194206Ssimon     OpenSSL DTLS implementation, which were making it impossible for
542194206Ssimon     RFC 4347 compliant client to communicate with OpenSSL server.
543194206Ssimon     Unfortunately just fixing these incompatibilities would "cut off"
544194206Ssimon     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
545194206Ssimon     server keeps tolerating non RFC compliant syntax. The opposite is
546194206Ssimon     not true, 0.9.8f client can not communicate with earlier server.
547194206Ssimon     This update even addresses CVE-2007-4995.
548194206Ssimon     [Andy Polyakov]
549194206Ssimon
550194206Ssimon  *) Changes to avoid need for function casts in OpenSSL: some compilers
551194206Ssimon     (gcc 4.2 and later) reject their use.
552194206Ssimon     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
553194206Ssimon      Steve Henson]
554194206Ssimon  
555194206Ssimon  *) Add RFC4507 support to OpenSSL. This includes the corrections in
556194206Ssimon     RFC4507bis. The encrypted ticket format is an encrypted encoded
557194206Ssimon     SSL_SESSION structure, that way new session features are automatically
558194206Ssimon     supported.
559194206Ssimon
560194206Ssimon     If a client application caches session in an SSL_SESSION structure
561194206Ssimon     support is transparent because tickets are now stored in the encoded
562194206Ssimon     SSL_SESSION.
563194206Ssimon     
564194206Ssimon     The SSL_CTX structure automatically generates keys for ticket
565194206Ssimon     protection in servers so again support should be possible
566194206Ssimon     with no application modification.
567194206Ssimon
568194206Ssimon     If a client or server wishes to disable RFC4507 support then the option
569194206Ssimon     SSL_OP_NO_TICKET can be set.
570194206Ssimon
571194206Ssimon     Add a TLS extension debugging callback to allow the contents of any client
572194206Ssimon     or server extensions to be examined.
573194206Ssimon
574194206Ssimon     This work was sponsored by Google.
575194206Ssimon     [Steve Henson]
576194206Ssimon
577194206Ssimon  *) Add initial support for TLS extensions, specifically for the server_name
578194206Ssimon     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
579194206Ssimon     have new members for a host name.  The SSL data structure has an
580194206Ssimon     additional member SSL_CTX *initial_ctx so that new sessions can be
581194206Ssimon     stored in that context to allow for session resumption, even after the
582194206Ssimon     SSL has been switched to a new SSL_CTX in reaction to a client's
583194206Ssimon     server_name extension.
584194206Ssimon
585194206Ssimon     New functions (subject to change):
586194206Ssimon
587194206Ssimon         SSL_get_servername()
588194206Ssimon         SSL_get_servername_type()
589194206Ssimon         SSL_set_SSL_CTX()
590194206Ssimon
591194206Ssimon     New CTRL codes and macros (subject to change):
592194206Ssimon
593194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
594194206Ssimon                                 - SSL_CTX_set_tlsext_servername_callback()
595194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
596194206Ssimon                                      - SSL_CTX_set_tlsext_servername_arg()
597194206Ssimon         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
598194206Ssimon
599194206Ssimon     openssl s_client has a new '-servername ...' option.
600194206Ssimon
601194206Ssimon     openssl s_server has new options '-servername_host ...', '-cert2 ...',
602194206Ssimon     '-key2 ...', '-servername_fatal' (subject to change).  This allows
603194206Ssimon     testing the HostName extension for a specific single host name ('-cert'
604194206Ssimon     and '-key' remain fallbacks for handshakes without HostName
605194206Ssimon     negotiation).  If the unrecogninzed_name alert has to be sent, this by
606194206Ssimon     default is a warning; it becomes fatal with the '-servername_fatal'
607194206Ssimon     option.
608194206Ssimon
609194206Ssimon     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
610194206Ssimon
611194206Ssimon  *) Add AES and SSE2 assembly language support to VC++ build.
612194206Ssimon     [Steve Henson]
613194206Ssimon
614194206Ssimon  *) Mitigate attack on final subtraction in Montgomery reduction.
615194206Ssimon     [Andy Polyakov]
616194206Ssimon
617194206Ssimon  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
618194206Ssimon     (which previously caused an internal error).
619194206Ssimon     [Bodo Moeller]
620194206Ssimon
621194206Ssimon  *) Squeeze another 10% out of IGE mode when in != out.
622194206Ssimon     [Ben Laurie]
623194206Ssimon
624194206Ssimon  *) AES IGE mode speedup.
625194206Ssimon     [Dean Gaudet (Google)]
626194206Ssimon
627194206Ssimon  *) Add the Korean symmetric 128-bit cipher SEED (see
628194206Ssimon     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
629194206Ssimon     add SEED ciphersuites from RFC 4162:
630194206Ssimon
631194206Ssimon        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
632194206Ssimon        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
633194206Ssimon        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
634194206Ssimon        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
635194206Ssimon
636194206Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
637194206Ssimon     series, SEED remains excluded from compilation unless OpenSSL
638194206Ssimon     is configured with 'enable-seed'.
639194206Ssimon     [KISA, Bodo Moeller]
640194206Ssimon
641194206Ssimon  *) Mitigate branch prediction attacks, which can be practical if a
642194206Ssimon     single processor is shared, allowing a spy process to extract
643194206Ssimon     information.  For detailed background information, see
644194206Ssimon     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
645194206Ssimon     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
646194206Ssimon     and Necessary Software Countermeasures").  The core of the change
647194206Ssimon     are new versions BN_div_no_branch() and
648194206Ssimon     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
649194206Ssimon     respectively, which are slower, but avoid the security-relevant
650194206Ssimon     conditional branches.  These are automatically called by BN_div()
651194206Ssimon     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
652194206Ssimon     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
653194206Ssimon     remove a conditional branch.
654194206Ssimon
655194206Ssimon     BN_FLG_CONSTTIME is the new name for the previous
656194206Ssimon     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
657194206Ssimon     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
658194206Ssimon     in the exponent causes BN_mod_exp_mont() to use the alternative
659194206Ssimon     implementation in BN_mod_exp_mont_consttime().)  The old name
660194206Ssimon     remains as a deprecated alias.
661194206Ssimon
662194206Ssimon     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
663194206Ssimon     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
664194206Ssimon     constant-time implementations for more than just exponentiation.
665194206Ssimon     Here too the old name is kept as a deprecated alias.
666194206Ssimon
667194206Ssimon     BN_BLINDING_new() will now use BN_dup() for the modulus so that
668194206Ssimon     the BN_BLINDING structure gets an independent copy of the
669194206Ssimon     modulus.  This means that the previous "BIGNUM *m" argument to
670194206Ssimon     BN_BLINDING_new() and to BN_BLINDING_create_param() now
671194206Ssimon     essentially becomes "const BIGNUM *m", although we can't actually
672194206Ssimon     change this in the header file before 0.9.9.  It allows
673194206Ssimon     RSA_setup_blinding() to use BN_with_flags() on the modulus to
674194206Ssimon     enable BN_FLG_CONSTTIME.
675194206Ssimon
676194206Ssimon     [Matthew D Wood (Intel Corp)]
677194206Ssimon
678194206Ssimon  *) In the SSL/TLS server implementation, be strict about session ID
679194206Ssimon     context matching (which matters if an application uses a single
680194206Ssimon     external cache for different purposes).  Previously,
681194206Ssimon     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
682194206Ssimon     set.  This did ensure strict client verification, but meant that,
683194206Ssimon     with applications using a single external cache for quite
684194206Ssimon     different requirements, clients could circumvent ciphersuite
685194206Ssimon     restrictions for a given session ID context by starting a session
686194206Ssimon     in a different context.
687194206Ssimon     [Bodo Moeller]
688194206Ssimon
689167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
690167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
691167612Ssimon     authentication-only ciphersuites.
692167612Ssimon     [Bodo Moeller]
693167612Ssimon
694194206Ssimon  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
695194206Ssimon     not complete and could lead to a possible single byte overflow
696194206Ssimon     (CVE-2007-5135) [Ben Laurie]
697194206Ssimon
698194206Ssimon Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
699194206Ssimon
700167612Ssimon  *) Since AES128 and AES256 (and similarly Camellia128 and
701167612Ssimon     Camellia256) share a single mask bit in the logic of
702167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
703167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't
704167612Ssimon     (or if Camellia128 is available and Camellia256 isn't).
705167612Ssimon     [Victor Duchovni]
706167612Ssimon
707167612Ssimon  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
708167612Ssimon     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
709167612Ssimon     When a point or a seed is encoded in a BIT STRING, we need to
710167612Ssimon     prevent the removal of trailing zero bits to get the proper DER
711167612Ssimon     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
712167612Ssimon     of a NamedBitList, for which trailing 0 bits need to be removed.)
713167612Ssimon     [Bodo Moeller]
714167612Ssimon
715167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
716167612Ssimon     protocol version while receiving ClientHello even if the
717167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
718167612Ssimon     particular protocol version it has chosen before the ServerHello
719167612Ssimon     message has informed the client about his choice.)
720167612Ssimon     [Bodo Moeller]
721167612Ssimon
722167612Ssimon  *) Add RFC 3779 support.
723167612Ssimon     [Rob Austein for ARIN, Ben Laurie]
724167612Ssimon
725167612Ssimon  *) Load error codes if they are not already present instead of using a
726167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
727167612Ssimon     Improve header file function name parsing.
728167612Ssimon     [Steve Henson]
729167612Ssimon
730167612Ssimon  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
731167612Ssimon     or CAPABILITY handshake as required by RFCs.
732167612Ssimon     [Goetz Babin-Ebell]
733167612Ssimon
734162911Ssimon Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
735162911Ssimon
736162911Ssimon  *) Introduce limits to prevent malicious keys being able to
737162911Ssimon     cause a denial of service.  (CVE-2006-2940)
738162911Ssimon     [Steve Henson, Bodo Moeller]
739162911Ssimon
740162911Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
741162911Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
742162911Ssimon
743162911Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
744162911Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
745162911Ssimon
746162911Ssimon  *) Fix SSL client code which could crash if connecting to a
747162911Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
748162911Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
749162911Ssimon
750162911Ssimon  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
751162911Ssimon     match only those.  Before that, "AES256-SHA" would be interpreted
752162911Ssimon     as a pattern and match "AES128-SHA" too (since AES128-SHA got
753162911Ssimon     the same strength classification in 0.9.7h) as we currently only
754162911Ssimon     have a single AES bit in the ciphersuite description bitmap.
755162911Ssimon     That change, however, also applied to ciphersuite strings such as
756162911Ssimon     "RC4-MD5" that intentionally matched multiple ciphersuites --
757162911Ssimon     namely, SSL 2.0 ciphersuites in addition to the more common ones
758162911Ssimon     from SSL 3.0/TLS 1.0.
759162911Ssimon
760162911Ssimon     So we change the selection algorithm again: Naming an explicit
761162911Ssimon     ciphersuite selects this one ciphersuite, and any other similar
762162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions.
763162911Ssimon     Thus, "RC4-MD5" again will properly select both the SSL 2.0
764162911Ssimon     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
765162911Ssimon
766162911Ssimon     Since SSL 2.0 does not have any ciphersuites for which the
767162911Ssimon     128/256 bit distinction would be relevant, this works for now.
768162911Ssimon     The proper fix will be to use different bits for AES128 and
769162911Ssimon     AES256, which would have avoided the problems from the beginning;
770162911Ssimon     however, bits are scarce, so we can only do this in a new release
771162911Ssimon     (not just a patchlevel) when we can change the SSL_CIPHER
772162911Ssimon     definition to split the single 'unsigned long mask' bitmap into
773162911Ssimon     multiple values to extend the available space.
774162911Ssimon
775162911Ssimon     [Bodo Moeller]
776162911Ssimon
777162911Ssimon Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
778162911Ssimon
779162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
780162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
781162911Ssimon
782162911Ssimon  *) Add AES IGE and biIGE modes.
783162911Ssimon     [Ben Laurie]
784162911Ssimon
785162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
786162911Ssimon     possible instead of select(), since the latter has some
787162911Ssimon     undesirable limitations.
788162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
789162911Ssimon
790162911Ssimon  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
791162911Ssimon     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
792162911Ssimon     cannot be implicitly activated as part of, e.g., the "AES" alias.
793162911Ssimon     However, please upgrade to OpenSSL 0.9.9[-dev] for
794162911Ssimon     non-experimental use of the ECC ciphersuites to get TLS extension
795162911Ssimon     support, which is required for curve and point format negotiation
796162911Ssimon     to avoid potential handshake problems.
797162911Ssimon     [Bodo Moeller]
798162911Ssimon
799162911Ssimon  *) Disable rogue ciphersuites:
800162911Ssimon
801162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
802162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
803162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
804162911Ssimon
805162911Ssimon     The latter two were purportedly from
806162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
807162911Ssimon     appear there.
808162911Ssimon
809167612Ssimon     Also deactivate the remaining ciphersuites from
810162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
811162911Ssimon     unofficial, and the ID has long expired.
812162911Ssimon     [Bodo Moeller]
813162911Ssimon
814162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
815162911Ssimon     dual-core machines) and other potential thread-safety issues.
816162911Ssimon     [Bodo Moeller]
817162911Ssimon
818162911Ssimon  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
819162911Ssimon     versions), which is now available for royalty-free use
820162911Ssimon     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
821162911Ssimon     Also, add Camellia TLS ciphersuites from RFC 4132.
822162911Ssimon
823162911Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
824162911Ssimon     series, Camellia remains excluded from compilation unless OpenSSL
825162911Ssimon     is configured with 'enable-camellia'.
826162911Ssimon     [NTT]
827162911Ssimon
828162911Ssimon  *) Disable the padding bug check when compression is in use. The padding
829162911Ssimon     bug check assumes the first packet is of even length, this is not
830162911Ssimon     necessarily true if compresssion is enabled and can result in false
831162911Ssimon     positives causing handshake failure. The actual bug test is ancient
832162911Ssimon     code so it is hoped that implementations will either have fixed it by
833162911Ssimon     now or any which still have the bug do not support compression.
834162911Ssimon     [Steve Henson]
835162911Ssimon
836160814Ssimon Changes between 0.9.8a and 0.9.8b  [04 May 2006]
837160814Ssimon
838160814Ssimon  *) When applying a cipher rule check to see if string match is an explicit
839160814Ssimon     cipher suite and only match that one cipher suite if it is.
840160814Ssimon     [Steve Henson]
841160814Ssimon
842160814Ssimon  *) Link in manifests for VC++ if needed.
843160814Ssimon     [Austin Ziegler <halostatue@gmail.com>]
844160814Ssimon
845160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
846160814Ssimon     draft-ietf-tls-ecc-12.txt with proposed changes (but without
847160814Ssimon     TLS extensions, which are supported starting with the 0.9.9
848160814Ssimon     branch, not in the OpenSSL 0.9.8 branch).
849160814Ssimon     [Douglas Stebila]
850160814Ssimon
851160814Ssimon  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
852160814Ssimon     opaque EVP_CIPHER_CTX handling.
853160814Ssimon     [Steve Henson]
854160814Ssimon
855160814Ssimon  *) Fixes and enhancements to zlib compression code. We now only use
856160814Ssimon     "zlib1.dll" and use the default __cdecl calling convention on Win32
857160814Ssimon     to conform with the standards mentioned here:
858160814Ssimon           http://www.zlib.net/DLL_FAQ.txt
859160814Ssimon     Static zlib linking now works on Windows and the new --with-zlib-include
860160814Ssimon     --with-zlib-lib options to Configure can be used to supply the location
861160814Ssimon     of the headers and library. Gracefully handle case where zlib library
862160814Ssimon     can't be loaded.
863160814Ssimon     [Steve Henson]
864160814Ssimon
865160814Ssimon  *) Several fixes and enhancements to the OID generation code. The old code
866160814Ssimon     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
867160814Ssimon     handle numbers larger than ULONG_MAX, truncated printing and had a
868160814Ssimon     non standard OBJ_obj2txt() behaviour.
869160814Ssimon     [Steve Henson]
870160814Ssimon
871160814Ssimon  *) Add support for building of engines under engine/ as shared libraries
872160814Ssimon     under VC++ build system.
873160814Ssimon     [Steve Henson]
874160814Ssimon
875160814Ssimon  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
876160814Ssimon     Hopefully, we will not see any false combination of paths any more.
877160814Ssimon     [Richard Levitte]
878160814Ssimon
879160814Ssimon Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
880160814Ssimon
881160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
882160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
883160814Ssimon     countermeasure against man-in-the-middle protocol-version
884160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
885160814Ssimon     idea.  (CVE-2005-2969)
886160814Ssimon
887160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
888160814Ssimon     for Information Security, National Institute of Advanced Industrial
889160814Ssimon     Science and Technology [AIST], Japan)]
890160814Ssimon
891160814Ssimon  *) Add two function to clear and return the verify parameter flags.
892160814Ssimon     [Steve Henson]
893160814Ssimon
894160814Ssimon  *) Keep cipherlists sorted in the source instead of sorting them at
895160814Ssimon     runtime, thus removing the need for a lock.
896160814Ssimon     [Nils Larsch]
897160814Ssimon
898160814Ssimon  *) Avoid some small subgroup attacks in Diffie-Hellman.
899160814Ssimon     [Nick Mathewson and Ben Laurie]
900160814Ssimon
901160814Ssimon  *) Add functions for well-known primes.
902160814Ssimon     [Nick Mathewson]
903160814Ssimon
904160814Ssimon  *) Extended Windows CE support.
905160814Ssimon     [Satoshi Nakamura and Andy Polyakov]
906160814Ssimon
907160814Ssimon  *) Initialize SSL_METHOD structures at compile time instead of during
908160814Ssimon     runtime, thus removing the need for a lock.
909160814Ssimon     [Steve Henson]
910160814Ssimon
911160814Ssimon  *) Make PKCS7_decrypt() work even if no certificate is supplied by
912160814Ssimon     attempting to decrypt each encrypted key in turn. Add support to
913160814Ssimon     smime utility.
914160814Ssimon     [Steve Henson]
915160814Ssimon
916160814Ssimon Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
917160814Ssimon
918162911Ssimon  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
919162911Ssimon  OpenSSL 0.9.8.]
920162911Ssimon
921160814Ssimon  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
922160814Ssimon     [Richard Levitte]
923160814Ssimon
924160814Ssimon  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
925160814Ssimon     key into the same file any more.
926160814Ssimon     [Richard Levitte]
927160814Ssimon
928160814Ssimon  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
929160814Ssimon     [Andy Polyakov]
930160814Ssimon
931160814Ssimon  *) Add -utf8 command line and config file option to 'ca'.
932160814Ssimon     [Stefan <stf@udoma.org]
933160814Ssimon
934160814Ssimon  *) Removed the macro des_crypt(), as it seems to conflict with some
935160814Ssimon     libraries.  Use DES_crypt().
936160814Ssimon     [Richard Levitte]
937160814Ssimon
938160814Ssimon  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
939160814Ssimon     involves renaming the source and generated shared-libs for
940160814Ssimon     both. The engines will accept the corrected or legacy ids
941160814Ssimon     ('ncipher' and '4758_cca' respectively) when binding. NB,
942160814Ssimon     this only applies when building 'shared'.
943160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
944160814Ssimon
945160814Ssimon  *) Add attribute functions to EVP_PKEY structure. Modify
946160814Ssimon     PKCS12_create() to recognize a CSP name attribute and
947160814Ssimon     use it. Make -CSP option work again in pkcs12 utility.
948160814Ssimon     [Steve Henson]
949160814Ssimon
950160814Ssimon  *) Add new functionality to the bn blinding code:
951160814Ssimon     - automatic re-creation of the BN_BLINDING parameters after
952160814Ssimon       a fixed number of uses (currently 32)
953160814Ssimon     - add new function for parameter creation
954160814Ssimon     - introduce flags to control the update behaviour of the
955160814Ssimon       BN_BLINDING parameters
956160814Ssimon     - hide BN_BLINDING structure
957160814Ssimon     Add a second BN_BLINDING slot to the RSA structure to improve
958160814Ssimon     performance when a single RSA object is shared among several
959160814Ssimon     threads.
960160814Ssimon     [Nils Larsch]
961160814Ssimon
962160814Ssimon  *) Add support for DTLS.
963160814Ssimon     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
964160814Ssimon
965160814Ssimon  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
966160814Ssimon     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
967160814Ssimon     [Walter Goulet]
968160814Ssimon
969160814Ssimon  *) Remove buggy and incompletet DH cert support from
970160814Ssimon     ssl/ssl_rsa.c and ssl/s3_both.c
971160814Ssimon     [Nils Larsch]
972160814Ssimon
973160814Ssimon  *) Use SHA-1 instead of MD5 as the default digest algorithm for
974160814Ssimon     the apps/openssl applications.
975160814Ssimon     [Nils Larsch]
976160814Ssimon
977160814Ssimon  *) Compile clean with "-Wall -Wmissing-prototypes
978160814Ssimon     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
979160814Ssimon     DEBUG_SAFESTACK must also be set.
980160814Ssimon     [Ben Laurie]
981160814Ssimon
982160814Ssimon  *) Change ./Configure so that certain algorithms can be disabled by default.
983160814Ssimon     The new counterpiece to "no-xxx" is "enable-xxx".
984160814Ssimon
985160814Ssimon     The patented RC5 and MDC2 algorithms will now be disabled unless
986160814Ssimon     "enable-rc5" and "enable-mdc2", respectively, are specified.
987160814Ssimon
988160814Ssimon     (IDEA remains enabled despite being patented.  This is because IDEA
989160814Ssimon     is frequently required for interoperability, and there is no license
990160814Ssimon     fee for non-commercial use.  As before, "no-idea" can be used to
991160814Ssimon     avoid this algorithm.)
992160814Ssimon
993160814Ssimon     [Bodo Moeller]
994160814Ssimon
995160814Ssimon  *) Add processing of proxy certificates (see RFC 3820).  This work was
996160814Ssimon     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
997160814Ssimon     EGEE (Enabling Grids for E-science in Europe).
998160814Ssimon     [Richard Levitte]
999160814Ssimon
1000160814Ssimon  *) RC4 performance overhaul on modern architectures/implementations, such
1001160814Ssimon     as Intel P4, IA-64 and AMD64.
1002160814Ssimon     [Andy Polyakov]
1003160814Ssimon
1004160814Ssimon  *) New utility extract-section.pl. This can be used specify an alternative
1005160814Ssimon     section number in a pod file instead of having to treat each file as
1006160814Ssimon     a separate case in Makefile. This can be done by adding two lines to the
1007160814Ssimon     pod file:
1008160814Ssimon
1009160814Ssimon     =for comment openssl_section:XXX
1010160814Ssimon
1011160814Ssimon     The blank line is mandatory.
1012160814Ssimon
1013160814Ssimon     [Steve Henson]
1014160814Ssimon
1015160814Ssimon  *) New arguments -certform, -keyform and -pass for s_client and s_server
1016160814Ssimon     to allow alternative format key and certificate files and passphrase
1017160814Ssimon     sources.
1018160814Ssimon     [Steve Henson]
1019160814Ssimon
1020160814Ssimon  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1021160814Ssimon     update associated structures and add various utility functions.
1022160814Ssimon
1023160814Ssimon     Add new policy related verify parameters, include policy checking in 
1024160814Ssimon     standard verify code. Enhance 'smime' application with extra parameters
1025160814Ssimon     to support policy checking and print out.
1026160814Ssimon     [Steve Henson]
1027160814Ssimon
1028160814Ssimon  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1029160814Ssimon     Nehemiah processors. These extensions support AES encryption in hardware
1030160814Ssimon     as well as RNG (though RNG support is currently disabled).
1031160814Ssimon     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1032160814Ssimon
1033160814Ssimon  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1034160814Ssimon     [Geoff Thorpe]
1035160814Ssimon
1036160814Ssimon  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1037160814Ssimon     [Andy Polyakov and a number of other people]
1038160814Ssimon
1039160814Ssimon  *) Improved PowerPC platform support. Most notably BIGNUM assembler
1040160814Ssimon     implementation contributed by IBM.
1041160814Ssimon     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1042160814Ssimon
1043160814Ssimon  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1044160814Ssimon     exponent rather than 'unsigned long'. There is a corresponding change to
1045160814Ssimon     the new 'rsa_keygen' element of the RSA_METHOD structure.
1046160814Ssimon     [Jelte Jansen, Geoff Thorpe]
1047160814Ssimon
1048160814Ssimon  *) Functionality for creating the initial serial number file is now
1049160814Ssimon     moved from CA.pl to the 'ca' utility with a new option -create_serial.
1050160814Ssimon
1051160814Ssimon     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1052160814Ssimon     number file to 1, which is bound to cause problems.  To avoid
1053160814Ssimon     the problems while respecting compatibility between different 0.9.7
1054160814Ssimon     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
1055160814Ssimon     CA.pl for serial number initialization.  With the new release 0.9.8,
1056160814Ssimon     we can fix the problem directly in the 'ca' utility.)
1057160814Ssimon     [Steve Henson]
1058160814Ssimon
1059160814Ssimon  *) Reduced header interdepencies by declaring more opaque objects in
1060160814Ssimon     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1061160814Ssimon     give fewer recursive includes, which could break lazy source code - so
1062160814Ssimon     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1063160814Ssimon     developers should define this symbol when building and using openssl to
1064160814Ssimon     ensure they track the recommended behaviour, interfaces, [etc], but
1065160814Ssimon     backwards-compatible behaviour prevails when this isn't defined.
1066160814Ssimon     [Geoff Thorpe]
1067160814Ssimon
1068160814Ssimon  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1069160814Ssimon     [Steve Henson]
1070160814Ssimon
1071160814Ssimon  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1072160814Ssimon     This will generate a random key of the appropriate length based on the 
1073160814Ssimon     cipher context. The EVP_CIPHER can provide its own random key generation
1074160814Ssimon     routine to support keys of a specific form. This is used in the des and 
1075160814Ssimon     3des routines to generate a key of the correct parity. Update S/MIME
1076160814Ssimon     code to use new functions and hence generate correct parity DES keys.
1077160814Ssimon     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
1078160814Ssimon     valid (weak or incorrect parity).
1079160814Ssimon     [Steve Henson]
1080160814Ssimon
1081160814Ssimon  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1082160814Ssimon     as looking them up. This is useful when the verified structure may contain
1083160814Ssimon     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1084160814Ssimon     present unless the new PKCS7_NO_CRL flag is asserted.
1085160814Ssimon     [Steve Henson]
1086160814Ssimon
1087160814Ssimon  *) Extend ASN1 oid configuration module. It now additionally accepts the
1088160814Ssimon     syntax:
1089160814Ssimon
1090160814Ssimon     shortName = some long name, 1.2.3.4
1091160814Ssimon     [Steve Henson]
1092160814Ssimon
1093160814Ssimon  *) Reimplemented the BN_CTX implementation. There is now no more static
1094160814Ssimon     limitation on the number of variables it can handle nor the depth of the
1095160814Ssimon     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1096160814Ssimon     information can now expand as required, and rather than having a single
1097160814Ssimon     static array of bignums, BN_CTX now uses a linked-list of such arrays
1098160814Ssimon     allowing it to expand on demand whilst maintaining the usefulness of
1099160814Ssimon     BN_CTX's "bundling".
1100160814Ssimon     [Geoff Thorpe]
1101160814Ssimon
1102160814Ssimon  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1103160814Ssimon     to allow all RSA operations to function using a single BN_CTX.
1104160814Ssimon     [Geoff Thorpe]
1105160814Ssimon
1106160814Ssimon  *) Preliminary support for certificate policy evaluation and checking. This
1107160814Ssimon     is initially intended to pass the tests outlined in "Conformance Testing
1108160814Ssimon     of Relying Party Client Certificate Path Processing Logic" v1.07.
1109160814Ssimon     [Steve Henson]
1110160814Ssimon
1111160814Ssimon  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1112160814Ssimon     remained unused and not that useful. A variety of other little bignum
1113160814Ssimon     tweaks and fixes have also been made continuing on from the audit (see
1114160814Ssimon     below).
1115160814Ssimon     [Geoff Thorpe]
1116160814Ssimon
1117160814Ssimon  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1118160814Ssimon     associated ASN1, EVP and SSL functions and old ASN1 macros.
1119160814Ssimon     [Richard Levitte]
1120160814Ssimon
1121160814Ssimon  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1122160814Ssimon     and this should never fail. So the return value from the use of
1123160814Ssimon     BN_set_word() (which can fail due to needless expansion) is now deprecated;
1124160814Ssimon     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1125160814Ssimon     [Geoff Thorpe]
1126160814Ssimon
1127160814Ssimon  *) BN_CTX_get() should return zero-valued bignums, providing the same
1128160814Ssimon     initialised value as BN_new().
1129160814Ssimon     [Geoff Thorpe, suggested by Ulf M�ller]
1130160814Ssimon
1131160814Ssimon  *) Support for inhibitAnyPolicy certificate extension.
1132160814Ssimon     [Steve Henson]
1133160814Ssimon
1134160814Ssimon  *) An audit of the BIGNUM code is underway, for which debugging code is
1135160814Ssimon     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1136160814Ssimon     is considered valid when processing BIGNUMs, and causes execution to
1137160814Ssimon     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1138160814Ssimon     further steps are taken to deliberately pollute unused data in BIGNUM
1139160814Ssimon     structures to try and expose faulty code further on. For now, openssl will
1140160814Ssimon     (in its default mode of operation) continue to tolerate the inconsistent
1141160814Ssimon     forms that it has tolerated in the past, but authors and packagers should
1142160814Ssimon     consider trying openssl and their own applications when compiled with
1143160814Ssimon     these debugging symbols defined. It will help highlight potential bugs in
1144160814Ssimon     their own code, and will improve the test coverage for OpenSSL itself. At
1145160814Ssimon     some point, these tighter rules will become openssl's default to improve
1146160814Ssimon     maintainability, though the assert()s and other overheads will remain only
1147160814Ssimon     in debugging configurations. See bn.h for more details.
1148160814Ssimon     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
1149160814Ssimon
1150160814Ssimon  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1151160814Ssimon     that can only be obtained through BN_CTX_new() (which implicitly
1152160814Ssimon     initialises it). The presence of this function only made it possible
1153160814Ssimon     to overwrite an existing structure (and cause memory leaks).
1154160814Ssimon     [Geoff Thorpe]
1155160814Ssimon
1156160814Ssimon  *) Because of the callback-based approach for implementing LHASH as a
1157160814Ssimon     template type, lh_insert() adds opaque objects to hash-tables and
1158160814Ssimon     lh_doall() or lh_doall_arg() are typically used with a destructor callback
1159160814Ssimon     to clean up those corresponding objects before destroying the hash table
1160160814Ssimon     (and losing the object pointers). So some over-zealous constifications in
1161160814Ssimon     LHASH have been relaxed so that lh_insert() does not take (nor store) the
1162160814Ssimon     objects as "const" and the lh_doall[_arg] callback wrappers are not
1163160814Ssimon     prototyped to have "const" restrictions on the object pointers they are
1164160814Ssimon     given (and so aren't required to cast them away any more).
1165160814Ssimon     [Geoff Thorpe]
1166160814Ssimon
1167160814Ssimon  *) The tmdiff.h API was so ugly and minimal that our own timing utility
1168160814Ssimon     (speed) prefers to use its own implementation. The two implementations
1169160814Ssimon     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1170160814Ssimon     its object type properly exposed (MS_TM) instead of casting to/from "char
1171160814Ssimon     *". This may still change yet if someone realises MS_TM and "ms_time_***"
1172160814Ssimon     aren't necessarily the greatest nomenclatures - but this is what was used
1173160814Ssimon     internally to the implementation so I've used that for now.
1174160814Ssimon     [Geoff Thorpe]
1175160814Ssimon
1176160814Ssimon  *) Ensure that deprecated functions do not get compiled when
1177160814Ssimon     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1178160814Ssimon     the self-tests were still using deprecated key-generation functions so
1179160814Ssimon     these have been updated also.
1180160814Ssimon     [Geoff Thorpe]
1181160814Ssimon
1182160814Ssimon  *) Reorganise PKCS#7 code to separate the digest location functionality
1183160814Ssimon     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1184160814Ssimon     New function PKCS7_set_digest() to set the digest type for PKCS#7
1185160814Ssimon     digestedData type. Add additional code to correctly generate the
1186160814Ssimon     digestedData type and add support for this type in PKCS7 initialization
1187160814Ssimon     functions.
1188160814Ssimon     [Steve Henson]
1189160814Ssimon
1190160814Ssimon  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
1191160814Ssimon     structure of type "other".
1192160814Ssimon     [Steve Henson]
1193160814Ssimon
1194160814Ssimon  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1195160814Ssimon     sure the loop does correctly stop and breaking ("division by zero")
1196160814Ssimon     modulus operations are not performed. The (pre-generated) prime
1197160814Ssimon     table crypto/bn/bn_prime.h was already correct, but it could not be
1198160814Ssimon     re-generated on some platforms because of the "division by zero"
1199160814Ssimon     situation in the script.
1200160814Ssimon     [Ralf S. Engelschall]
1201160814Ssimon
1202160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
1203160814Ssimon     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1204160814Ssimon     SHA-1 now is only used for "small" curves (where the
1205160814Ssimon     representation of a field element takes up to 24 bytes); for
1206160814Ssimon     larger curves, the field element resulting from ECDH is directly
1207160814Ssimon     used as premaster secret.
1208160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1209160814Ssimon
1210160814Ssimon  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1211160814Ssimon     curve secp160r1 to the tests.
1212160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1213160814Ssimon
1214160814Ssimon  *) Add the possibility to load symbols globally with DSO.
1215160814Ssimon     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1216160814Ssimon
1217160814Ssimon  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1218160814Ssimon     control of the error stack.
1219160814Ssimon     [Richard Levitte]
1220160814Ssimon
1221160814Ssimon  *) Add support for STORE in ENGINE.
1222160814Ssimon     [Richard Levitte]
1223160814Ssimon
1224160814Ssimon  *) Add the STORE type.  The intention is to provide a common interface
1225160814Ssimon     to certificate and key stores, be they simple file-based stores, or
1226160814Ssimon     HSM-type store, or LDAP stores, or...
1227160814Ssimon     NOTE: The code is currently UNTESTED and isn't really used anywhere.
1228160814Ssimon     [Richard Levitte]
1229160814Ssimon
1230160814Ssimon  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
1231160814Ssimon     pass a list of arguments to any function as well as provide a way
1232160814Ssimon     for a function to pass data back to the caller.
1233160814Ssimon     [Richard Levitte]
1234160814Ssimon
1235160814Ssimon  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
1236160814Ssimon     works like BUF_strdup() but can be used to duplicate a portion of
1237160814Ssimon     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
1238160814Ssimon     a memory area.
1239160814Ssimon     [Richard Levitte]
1240160814Ssimon
1241160814Ssimon  *) Add the function sk_find_ex() which works like sk_find(), but will
1242160814Ssimon     return an index to an element even if an exact match couldn't be
1243160814Ssimon     found.  The index is guaranteed to point at the element where the
1244160814Ssimon     searched-for key would be inserted to preserve sorting order.
1245160814Ssimon     [Richard Levitte]
1246160814Ssimon
1247160814Ssimon  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1248160814Ssimon     takes an extra flags argument for optional functionality.  Currently,
1249160814Ssimon     the following flags are defined:
1250160814Ssimon
1251160814Ssimon	OBJ_BSEARCH_VALUE_ON_NOMATCH
1252160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1253160814Ssimon	element where the comparing function returns a negative or zero
1254160814Ssimon	number.
1255160814Ssimon
1256160814Ssimon	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1257160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1258160814Ssimon	element where the comparing function returns zero.  This is useful
1259160814Ssimon	if there are more than one element where the comparing function
1260160814Ssimon	returns zero.
1261160814Ssimon     [Richard Levitte]
1262160814Ssimon
1263160814Ssimon  *) Make it possible to create self-signed certificates with 'openssl ca'
1264160814Ssimon     in such a way that the self-signed certificate becomes part of the
1265160814Ssimon     CA database and uses the same mechanisms for serial number generation
1266160814Ssimon     as all other certificate signing.  The new flag '-selfsign' enables
1267160814Ssimon     this functionality.  Adapt CA.sh and CA.pl.in.
1268160814Ssimon     [Richard Levitte]
1269160814Ssimon
1270160814Ssimon  *) Add functionality to check the public key of a certificate request
1271160814Ssimon     against a given private.  This is useful to check that a certificate
1272160814Ssimon     request can be signed by that key (self-signing).
1273160814Ssimon     [Richard Levitte]
1274160814Ssimon
1275160814Ssimon  *) Make it possible to have multiple active certificates with the same
1276160814Ssimon     subject in the CA index file.  This is done only if the keyword
1277160814Ssimon     'unique_subject' is set to 'no' in the main CA section (default
1278160814Ssimon     if 'CA_default') of the configuration file.  The value is saved
1279160814Ssimon     with the database itself in a separate index attribute file,
1280160814Ssimon     named like the index file with '.attr' appended to the name.
1281160814Ssimon     [Richard Levitte]
1282160814Ssimon
1283160814Ssimon  *) Generate muti valued AVAs using '+' notation in config files for
1284160814Ssimon     req and dirName.
1285160814Ssimon     [Steve Henson]
1286160814Ssimon
1287160814Ssimon  *) Support for nameConstraints certificate extension.
1288160814Ssimon     [Steve Henson]
1289160814Ssimon
1290160814Ssimon  *) Support for policyConstraints certificate extension.
1291160814Ssimon     [Steve Henson]
1292160814Ssimon
1293160814Ssimon  *) Support for policyMappings certificate extension.
1294160814Ssimon     [Steve Henson]
1295160814Ssimon
1296160814Ssimon  *) Make sure the default DSA_METHOD implementation only uses its
1297160814Ssimon     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1298160814Ssimon     and change its own handlers to be NULL so as to remove unnecessary
1299160814Ssimon     indirection. This lets alternative implementations fallback to the
1300160814Ssimon     default implementation more easily.
1301160814Ssimon     [Geoff Thorpe]
1302160814Ssimon
1303160814Ssimon  *) Support for directoryName in GeneralName related extensions
1304160814Ssimon     in config files.
1305160814Ssimon     [Steve Henson]
1306160814Ssimon
1307160814Ssimon  *) Make it possible to link applications using Makefile.shared.
1308160814Ssimon     Make that possible even when linking against static libraries!
1309160814Ssimon     [Richard Levitte]
1310160814Ssimon
1311160814Ssimon  *) Support for single pass processing for S/MIME signing. This now
1312160814Ssimon     means that S/MIME signing can be done from a pipe, in addition
1313160814Ssimon     cleartext signing (multipart/signed type) is effectively streaming
1314160814Ssimon     and the signed data does not need to be all held in memory.
1315160814Ssimon
1316160814Ssimon     This is done with a new flag PKCS7_STREAM. When this flag is set
1317160814Ssimon     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1318160814Ssimon     is done after the data is output (and digests calculated) in
1319160814Ssimon     SMIME_write_PKCS7().
1320160814Ssimon     [Steve Henson]
1321160814Ssimon
1322160814Ssimon  *) Add full support for -rpath/-R, both in shared libraries and
1323160814Ssimon     applications, at least on the platforms where it's known how
1324160814Ssimon     to do it.
1325160814Ssimon     [Richard Levitte]
1326160814Ssimon
1327160814Ssimon  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1328160814Ssimon     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1329160814Ssimon     will now compute a table of multiples of the generator that
1330160814Ssimon     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1331160814Ssimon     faster (notably in the case of a single point multiplication,
1332160814Ssimon     scalar * generator).
1333160814Ssimon     [Nils Larsch, Bodo Moeller]
1334160814Ssimon
1335160814Ssimon  *) IPv6 support for certificate extensions. The various extensions
1336160814Ssimon     which use the IP:a.b.c.d can now take IPv6 addresses using the
1337160814Ssimon     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1338160814Ssimon     correctly.
1339160814Ssimon     [Steve Henson]
1340160814Ssimon
1341160814Ssimon  *) Added an ENGINE that implements RSA by performing private key
1342160814Ssimon     exponentiations with the GMP library. The conversions to and from
1343160814Ssimon     GMP's mpz_t format aren't optimised nor are any montgomery forms
1344160814Ssimon     cached, and on x86 it appears OpenSSL's own performance has caught up.
1345160814Ssimon     However there are likely to be other architectures where GMP could
1346160814Ssimon     provide a boost. This ENGINE is not built in by default, but it can be
1347160814Ssimon     specified at Configure time and should be accompanied by the necessary
1348160814Ssimon     linker additions, eg;
1349160814Ssimon         ./config -DOPENSSL_USE_GMP -lgmp
1350160814Ssimon     [Geoff Thorpe]
1351160814Ssimon
1352160814Ssimon  *) "openssl engine" will not display ENGINE/DSO load failure errors when
1353160814Ssimon     testing availability of engines with "-t" - the old behaviour is
1354160814Ssimon     produced by increasing the feature's verbosity with "-tt".
1355160814Ssimon     [Geoff Thorpe]
1356160814Ssimon
1357160814Ssimon  *) ECDSA routines: under certain error conditions uninitialized BN objects
1358160814Ssimon     could be freed. Solution: make sure initialization is performed early
1359160814Ssimon     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1360160814Ssimon     via PR#459)
1361160814Ssimon     [Lutz Jaenicke]
1362160814Ssimon
1363160814Ssimon  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1364160814Ssimon     and DH_METHOD (eg. by ENGINE implementations) to override the normal
1365160814Ssimon     software implementations. For DSA and DH, parameter generation can
1366160814Ssimon     also be overriden by providing the appropriate method callbacks.
1367160814Ssimon     [Geoff Thorpe]
1368160814Ssimon
1369160814Ssimon  *) Change the "progress" mechanism used in key-generation and
1370160814Ssimon     primality testing to functions that take a new BN_GENCB pointer in
1371160814Ssimon     place of callback/argument pairs. The new API functions have "_ex"
1372160814Ssimon     postfixes and the older functions are reimplemented as wrappers for
1373160814Ssimon     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1374160814Ssimon     declarations of the old functions to help (graceful) attempts to
1375160814Ssimon     migrate to the new functions. Also, the new key-generation API
1376160814Ssimon     functions operate on a caller-supplied key-structure and return
1377160814Ssimon     success/failure rather than returning a key or NULL - this is to
1378160814Ssimon     help make "keygen" another member function of RSA_METHOD etc.
1379160814Ssimon
1380160814Ssimon     Example for using the new callback interface:
1381160814Ssimon
1382160814Ssimon          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1383160814Ssimon          void *my_arg = ...;
1384160814Ssimon          BN_GENCB my_cb;
1385160814Ssimon
1386160814Ssimon          BN_GENCB_set(&my_cb, my_callback, my_arg);
1387160814Ssimon
1388160814Ssimon          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1389160814Ssimon          /* For the meaning of a, b in calls to my_callback(), see the
1390160814Ssimon           * documentation of the function that calls the callback.
1391160814Ssimon           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1392160814Ssimon           * my_callback should return 1 if it wants BN_is_prime_ex()
1393160814Ssimon           * to continue, or 0 to stop.
1394160814Ssimon           */
1395160814Ssimon
1396160814Ssimon     [Geoff Thorpe]
1397160814Ssimon
1398160814Ssimon  *) Change the ZLIB compression method to be stateful, and make it
1399160814Ssimon     available to TLS with the number defined in 
1400160814Ssimon     draft-ietf-tls-compression-04.txt.
1401160814Ssimon     [Richard Levitte]
1402160814Ssimon
1403160814Ssimon  *) Add the ASN.1 structures and functions for CertificatePair, which
1404160814Ssimon     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1405160814Ssimon
1406160814Ssimon     CertificatePair ::= SEQUENCE {
1407160814Ssimon        forward		[0]	Certificate OPTIONAL,
1408160814Ssimon        reverse		[1]	Certificate OPTIONAL,
1409160814Ssimon        -- at least one of the pair shall be present -- }
1410160814Ssimon
1411160814Ssimon     Also implement the PEM functions to read and write certificate
1412160814Ssimon     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1413160814Ssimon
1414160814Ssimon     This needed to be defined, mostly for the sake of the LDAP
1415160814Ssimon     attribute crossCertificatePair, but may prove useful elsewhere as
1416160814Ssimon     well.
1417160814Ssimon     [Richard Levitte]
1418160814Ssimon
1419160814Ssimon  *) Make it possible to inhibit symlinking of shared libraries in
1420160814Ssimon     Makefile.shared, for Cygwin's sake.
1421160814Ssimon     [Richard Levitte]
1422160814Ssimon
1423160814Ssimon  *) Extend the BIGNUM API by creating a function 
1424160814Ssimon          void BN_set_negative(BIGNUM *a, int neg);
1425160814Ssimon     and a macro that behave like
1426160814Ssimon          int  BN_is_negative(const BIGNUM *a);
1427160814Ssimon
1428160814Ssimon     to avoid the need to access 'a->neg' directly in applications.
1429160814Ssimon     [Nils Larsch]
1430160814Ssimon
1431160814Ssimon  *) Implement fast modular reduction for pseudo-Mersenne primes
1432160814Ssimon     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1433160814Ssimon     EC_GROUP_new_curve_GFp() will now automatically use this
1434160814Ssimon     if applicable.
1435160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1436160814Ssimon
1437160814Ssimon  *) Add new lock type (CRYPTO_LOCK_BN).
1438160814Ssimon     [Bodo Moeller]
1439160814Ssimon
1440160814Ssimon  *) Change the ENGINE framework to automatically load engines
1441160814Ssimon     dynamically from specific directories unless they could be
1442160814Ssimon     found to already be built in or loaded.  Move all the
1443160814Ssimon     current engines except for the cryptodev one to a new
1444160814Ssimon     directory engines/.
1445160814Ssimon     The engines in engines/ are built as shared libraries if
1446160814Ssimon     the "shared" options was given to ./Configure or ./config.
1447160814Ssimon     Otherwise, they are inserted in libcrypto.a.
1448160814Ssimon     /usr/local/ssl/engines is the default directory for dynamic
1449160814Ssimon     engines, but that can be overriden at configure time through
1450160814Ssimon     the usual use of --prefix and/or --openssldir, and at run
1451160814Ssimon     time with the environment variable OPENSSL_ENGINES.
1452160814Ssimon     [Geoff Thorpe and Richard Levitte]
1453160814Ssimon
1454160814Ssimon  *) Add Makefile.shared, a helper makefile to build shared
1455160814Ssimon     libraries.  Addapt Makefile.org.
1456160814Ssimon     [Richard Levitte]
1457160814Ssimon
1458160814Ssimon  *) Add version info to Win32 DLLs.
1459160814Ssimon     [Peter 'Luna' Runestig" <peter@runestig.com>]
1460160814Ssimon
1461160814Ssimon  *) Add new 'medium level' PKCS#12 API. Certificates and keys
1462160814Ssimon     can be added using this API to created arbitrary PKCS#12
1463160814Ssimon     files while avoiding the low level API.
1464160814Ssimon
1465160814Ssimon     New options to PKCS12_create(), key or cert can be NULL and
1466160814Ssimon     will then be omitted from the output file. The encryption
1467160814Ssimon     algorithm NIDs can be set to -1 for no encryption, the mac
1468160814Ssimon     iteration count can be set to 0 to omit the mac.
1469160814Ssimon
1470160814Ssimon     Enhance pkcs12 utility by making the -nokeys and -nocerts
1471160814Ssimon     options work when creating a PKCS#12 file. New option -nomac
1472160814Ssimon     to omit the mac, NONE can be set for an encryption algorithm.
1473160814Ssimon     New code is modified to use the enhanced PKCS12_create()
1474160814Ssimon     instead of the low level API.
1475160814Ssimon     [Steve Henson]
1476160814Ssimon
1477160814Ssimon  *) Extend ASN1 encoder to support indefinite length constructed
1478160814Ssimon     encoding. This can output sequences tags and octet strings in
1479160814Ssimon     this form. Modify pk7_asn1.c to support indefinite length
1480160814Ssimon     encoding. This is experimental and needs additional code to
1481160814Ssimon     be useful, such as an ASN1 bio and some enhanced streaming
1482160814Ssimon     PKCS#7 code.
1483160814Ssimon
1484160814Ssimon     Extend template encode functionality so that tagging is passed
1485160814Ssimon     down to the template encoder.
1486160814Ssimon     [Steve Henson]
1487160814Ssimon
1488160814Ssimon  *) Let 'openssl req' fail if an argument to '-newkey' is not
1489160814Ssimon     recognized instead of using RSA as a default.
1490160814Ssimon     [Bodo Moeller]
1491160814Ssimon
1492160814Ssimon  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1493160814Ssimon     As these are not official, they are not included in "ALL";
1494160814Ssimon     the "ECCdraft" ciphersuite group alias can be used to select them.
1495160814Ssimon     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1496160814Ssimon
1497160814Ssimon  *) Add ECDH engine support.
1498160814Ssimon     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1499160814Ssimon
1500160814Ssimon  *) Add ECDH in new directory crypto/ecdh/.
1501160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1502160814Ssimon
1503160814Ssimon  *) Let BN_rand_range() abort with an error after 100 iterations
1504160814Ssimon     without success (which indicates a broken PRNG).
1505160814Ssimon     [Bodo Moeller]
1506160814Ssimon
1507160814Ssimon  *) Change BN_mod_sqrt() so that it verifies that the input value
1508160814Ssimon     is really the square of the return value.  (Previously,
1509160814Ssimon     BN_mod_sqrt would show GIGO behaviour.)
1510160814Ssimon     [Bodo Moeller]
1511160814Ssimon
1512160814Ssimon  *) Add named elliptic curves over binary fields from X9.62, SECG,
1513160814Ssimon     and WAP/WTLS; add OIDs that were still missing.
1514160814Ssimon
1515160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1516160814Ssimon     (Sun Microsystems Laboratories)]
1517160814Ssimon
1518160814Ssimon  *) Extend the EC library for elliptic curves over binary fields
1519160814Ssimon     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1520160814Ssimon     New EC_METHOD:
1521160814Ssimon
1522160814Ssimon          EC_GF2m_simple_method
1523160814Ssimon
1524160814Ssimon     New API functions:
1525160814Ssimon
1526160814Ssimon          EC_GROUP_new_curve_GF2m
1527160814Ssimon          EC_GROUP_set_curve_GF2m
1528160814Ssimon          EC_GROUP_get_curve_GF2m
1529160814Ssimon          EC_POINT_set_affine_coordinates_GF2m
1530160814Ssimon          EC_POINT_get_affine_coordinates_GF2m
1531160814Ssimon          EC_POINT_set_compressed_coordinates_GF2m
1532160814Ssimon
1533160814Ssimon     Point compression for binary fields is disabled by default for
1534160814Ssimon     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1535160814Ssimon     enable it).
1536160814Ssimon
1537160814Ssimon     As binary polynomials are represented as BIGNUMs, various members
1538160814Ssimon     of the EC_GROUP and EC_POINT data structures can be shared
1539160814Ssimon     between the implementations for prime fields and binary fields;
1540160814Ssimon     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1541160814Ssimon     are essentially identical to their ..._GFp counterparts.
1542160814Ssimon     (For simplicity, the '..._GFp' prefix has been dropped from
1543160814Ssimon     various internal method names.)
1544160814Ssimon
1545160814Ssimon     An internal 'field_div' method (similar to 'field_mul' and
1546160814Ssimon     'field_sqr') has been added; this is used only for binary fields.
1547160814Ssimon
1548160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1549160814Ssimon     (Sun Microsystems Laboratories)]
1550160814Ssimon
1551160814Ssimon  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1552160814Ssimon     through methods ('mul', 'precompute_mult').
1553160814Ssimon
1554160814Ssimon     The generic implementations (now internally called 'ec_wNAF_mul'
1555160814Ssimon     and 'ec_wNAF_precomputed_mult') remain the default if these
1556160814Ssimon     methods are undefined.
1557160814Ssimon
1558160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1559160814Ssimon     (Sun Microsystems Laboratories)]
1560160814Ssimon
1561160814Ssimon  *) New function EC_GROUP_get_degree, which is defined through
1562160814Ssimon     EC_METHOD.  For curves over prime fields, this returns the bit
1563160814Ssimon     length of the modulus.
1564160814Ssimon
1565160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1566160814Ssimon     (Sun Microsystems Laboratories)]
1567160814Ssimon
1568160814Ssimon  *) New functions EC_GROUP_dup, EC_POINT_dup.
1569160814Ssimon     (These simply call ..._new  and ..._copy).
1570160814Ssimon
1571160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1572160814Ssimon     (Sun Microsystems Laboratories)]
1573160814Ssimon
1574160814Ssimon  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1575160814Ssimon     Polynomials are represented as BIGNUMs (where the sign bit is not
1576160814Ssimon     used) in the following functions [macros]:  
1577160814Ssimon
1578160814Ssimon          BN_GF2m_add
1579160814Ssimon          BN_GF2m_sub             [= BN_GF2m_add]
1580160814Ssimon          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
1581160814Ssimon          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
1582160814Ssimon          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
1583160814Ssimon          BN_GF2m_mod_inv
1584160814Ssimon          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
1585160814Ssimon          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
1586160814Ssimon          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
1587160814Ssimon          BN_GF2m_cmp             [= BN_ucmp]
1588160814Ssimon
1589160814Ssimon     (Note that only the 'mod' functions are actually for fields GF(2^m).
1590160814Ssimon     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1591160814Ssimon
1592160814Ssimon     For some functions, an the irreducible polynomial defining a
1593160814Ssimon     field can be given as an 'unsigned int[]' with strictly
1594160814Ssimon     decreasing elements giving the indices of those bits that are set;
1595160814Ssimon     i.e., p[] represents the polynomial
1596160814Ssimon          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1597160814Ssimon     where
1598160814Ssimon          p[0] > p[1] > ... > p[k] = 0.
1599160814Ssimon     This applies to the following functions:
1600160814Ssimon
1601160814Ssimon          BN_GF2m_mod_arr
1602160814Ssimon          BN_GF2m_mod_mul_arr
1603160814Ssimon          BN_GF2m_mod_sqr_arr
1604160814Ssimon          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
1605160814Ssimon          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
1606160814Ssimon          BN_GF2m_mod_exp_arr
1607160814Ssimon          BN_GF2m_mod_sqrt_arr
1608160814Ssimon          BN_GF2m_mod_solve_quad_arr
1609160814Ssimon          BN_GF2m_poly2arr
1610160814Ssimon          BN_GF2m_arr2poly
1611160814Ssimon
1612160814Ssimon     Conversion can be performed by the following functions:
1613160814Ssimon
1614160814Ssimon          BN_GF2m_poly2arr
1615160814Ssimon          BN_GF2m_arr2poly
1616160814Ssimon
1617160814Ssimon     bntest.c has additional tests for binary polynomial arithmetic.
1618160814Ssimon
1619160814Ssimon     Two implementations for BN_GF2m_mod_div() are available.
1620160814Ssimon     The default algorithm simply uses BN_GF2m_mod_inv() and
1621160814Ssimon     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
1622160814Ssimon     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1623160814Ssimon     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1624160814Ssimon
1625160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1626160814Ssimon     (Sun Microsystems Laboratories)]
1627160814Ssimon
1628160814Ssimon  *) Add new error code 'ERR_R_DISABLED' that can be used when some
1629160814Ssimon     functionality is disabled at compile-time.
1630160814Ssimon     [Douglas Stebila <douglas.stebila@sun.com>]
1631160814Ssimon
1632160814Ssimon  *) Change default behaviour of 'openssl asn1parse' so that more
1633160814Ssimon     information is visible when viewing, e.g., a certificate:
1634160814Ssimon
1635160814Ssimon     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1636160814Ssimon     mode the content of non-printable OCTET STRINGs is output in a
1637160814Ssimon     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1638160814Ssimon     avoid the appearance of a printable string.
1639160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1640160814Ssimon
1641160814Ssimon  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1642160814Ssimon     functions
1643160814Ssimon          EC_GROUP_set_asn1_flag()
1644160814Ssimon          EC_GROUP_get_asn1_flag()
1645160814Ssimon          EC_GROUP_set_point_conversion_form()
1646160814Ssimon          EC_GROUP_get_point_conversion_form()
1647160814Ssimon     These control ASN1 encoding details:
1648160814Ssimon     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1649160814Ssimon       has been set to OPENSSL_EC_NAMED_CURVE.
1650160814Ssimon     - Points are encoded in uncompressed form by default; options for
1651160814Ssimon       asn1_for are as for point2oct, namely
1652160814Ssimon          POINT_CONVERSION_COMPRESSED
1653160814Ssimon          POINT_CONVERSION_UNCOMPRESSED
1654160814Ssimon          POINT_CONVERSION_HYBRID
1655160814Ssimon
1656160814Ssimon     Also add 'seed' and 'seed_len' members to EC_GROUP with access
1657160814Ssimon     functions
1658160814Ssimon          EC_GROUP_set_seed()
1659160814Ssimon          EC_GROUP_get0_seed()
1660160814Ssimon          EC_GROUP_get_seed_len()
1661160814Ssimon     This is used only for ASN1 purposes (so far).
1662160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1663160814Ssimon
1664160814Ssimon  *) Add 'field_type' member to EC_METHOD, which holds the NID
1665160814Ssimon     of the appropriate field type OID.  The new function
1666160814Ssimon     EC_METHOD_get_field_type() returns this value.
1667160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1668160814Ssimon
1669160814Ssimon  *) Add functions 
1670160814Ssimon          EC_POINT_point2bn()
1671160814Ssimon          EC_POINT_bn2point()
1672160814Ssimon          EC_POINT_point2hex()
1673160814Ssimon          EC_POINT_hex2point()
1674160814Ssimon     providing useful interfaces to EC_POINT_point2oct() and
1675160814Ssimon     EC_POINT_oct2point().
1676160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1677160814Ssimon
1678160814Ssimon  *) Change internals of the EC library so that the functions
1679160814Ssimon          EC_GROUP_set_generator()
1680160814Ssimon          EC_GROUP_get_generator()
1681160814Ssimon          EC_GROUP_get_order()
1682160814Ssimon          EC_GROUP_get_cofactor()
1683160814Ssimon     are implemented directly in crypto/ec/ec_lib.c and not dispatched
1684160814Ssimon     to methods, which would lead to unnecessary code duplication when
1685160814Ssimon     adding different types of curves.
1686160814Ssimon     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1687160814Ssimon
1688160814Ssimon  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1689160814Ssimon     arithmetic, and such that modified wNAFs are generated
1690160814Ssimon     (which avoid length expansion in many cases).
1691160814Ssimon     [Bodo Moeller]
1692160814Ssimon
1693160814Ssimon  *) Add a function EC_GROUP_check_discriminant() (defined via
1694160814Ssimon     EC_METHOD) that verifies that the curve discriminant is non-zero.
1695160814Ssimon
1696160814Ssimon     Add a function EC_GROUP_check() that makes some sanity tests
1697160814Ssimon     on a EC_GROUP, its generator and order.  This includes
1698160814Ssimon     EC_GROUP_check_discriminant().
1699160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1700160814Ssimon
1701160814Ssimon  *) Add ECDSA in new directory crypto/ecdsa/.
1702160814Ssimon
1703160814Ssimon     Add applications 'openssl ecparam' and 'openssl ecdsa'
1704160814Ssimon     (these are based on 'openssl dsaparam' and 'openssl dsa').
1705160814Ssimon
1706160814Ssimon     ECDSA support is also included in various other files across the
1707160814Ssimon     library.  Most notably,
1708160814Ssimon     - 'openssl req' now has a '-newkey ecdsa:file' option;
1709160814Ssimon     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1710160814Ssimon     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1711160814Ssimon       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1712160814Ssimon       them suitable for ECDSA where domain parameters must be
1713160814Ssimon       extracted before the specific public key;
1714160814Ssimon     - ECDSA engine support has been added.
1715160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1716160814Ssimon
1717160814Ssimon  *) Include some named elliptic curves, and add OIDs from X9.62,
1718160814Ssimon     SECG, and WAP/WTLS.  Each curve can be obtained from the new
1719160814Ssimon     function
1720160814Ssimon          EC_GROUP_new_by_curve_name(),
1721160814Ssimon     and the list of available named curves can be obtained with
1722160814Ssimon          EC_get_builtin_curves().
1723160814Ssimon     Also add a 'curve_name' member to EC_GROUP objects, which can be
1724160814Ssimon     accessed via
1725160814Ssimon         EC_GROUP_set_curve_name()
1726160814Ssimon         EC_GROUP_get_curve_name()
1727160814Ssimon     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1728160814Ssimon 
1729160814Ssimon  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1730160814Ssimon     was actually never needed) and in BN_mul().  The removal in BN_mul()
1731160814Ssimon     required a small change in bn_mul_part_recursive() and the addition
1732160814Ssimon     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1733160814Ssimon     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1734160814Ssimon     bn_sub_words() and bn_add_words() except they take arrays with
1735160814Ssimon     differing sizes.
1736160814Ssimon     [Richard Levitte]
1737160814Ssimon
1738194206Ssimon Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
1739194206Ssimon
1740167612Ssimon  *) Cleanse PEM buffers before freeing them since they may contain 
1741167612Ssimon     sensitive data.
1742167612Ssimon     [Benjamin Bennett <ben@psc.edu>]
1743167612Ssimon
1744167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1745167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
1746167612Ssimon     authentication-only ciphersuites.
1747167612Ssimon     [Bodo Moeller]
1748167612Ssimon
1749167612Ssimon  *) Since AES128 and AES256 share a single mask bit in the logic of
1750167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1751167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't.
1752167612Ssimon     [Victor Duchovni]
1753167612Ssimon
1754194206Ssimon  *) Expand security boundary to match 1.1.1 module.
1755194206Ssimon     [Steve Henson]
1756194206Ssimon
1757194206Ssimon  *) Remove redundant features: hash file source, editing of test vectors
1758194206Ssimon     modify fipsld to use external fips_premain.c signature.
1759194206Ssimon     [Steve Henson]
1760194206Ssimon
1761194206Ssimon  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1762194206Ssimon     run algorithm test programs.
1763194206Ssimon     [Steve Henson]
1764194206Ssimon
1765194206Ssimon  *) Make algorithm test programs more tolerant of whitespace.
1766194206Ssimon     [Steve Henson]
1767194206Ssimon
1768167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
1769167612Ssimon     protocol version while receiving ClientHello even if the
1770167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
1771167612Ssimon     particular protocol version it has chosen before the ServerHello
1772167612Ssimon     message has informed the client about his choice.)
1773167612Ssimon     [Bodo Moeller]
1774167612Ssimon
1775167612Ssimon  *) Load error codes if they are not already present instead of using a
1776167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
1777167612Ssimon     [Steve Henson]
1778167612Ssimon
1779167612Ssimon Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
1780167612Ssimon
1781167612Ssimon  *) Introduce limits to prevent malicious keys being able to
1782167612Ssimon     cause a denial of service.  (CVE-2006-2940)
1783167612Ssimon     [Steve Henson, Bodo Moeller]
1784167612Ssimon
1785167612Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
1786167612Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
1787167612Ssimon
1788167612Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
1789167612Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1790167612Ssimon
1791167612Ssimon  *) Fix SSL client code which could crash if connecting to a
1792167612Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
1793167612Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
1794167612Ssimon
1795162911Ssimon  *) Change ciphersuite string processing so that an explicit
1796162911Ssimon     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1797162911Ssimon     will no longer include "AES128-SHA"), and any other similar
1798162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions (so that
1799162911Ssimon     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1800162911Ssimon     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
1801162911Ssimon     changes from 0.9.8b and 0.9.8d.
1802162911Ssimon     [Bodo Moeller]
1803162911Ssimon
1804162911Ssimon Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
1805162911Ssimon
1806162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1807162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
1808162911Ssimon
1809162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
1810162911Ssimon     possible instead of select(), since the latter has some
1811162911Ssimon     undesirable limitations.
1812162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
1813162911Ssimon
1814162911Ssimon  *) Disable rogue ciphersuites:
1815162911Ssimon
1816162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1817162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1818162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1819162911Ssimon
1820162911Ssimon     The latter two were purportedly from
1821162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1822162911Ssimon     appear there.
1823162911Ssimon
1824162911Ssimon     Also deactive the remaining ciphersuites from
1825162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
1826162911Ssimon     unofficial, and the ID has long expired.
1827162911Ssimon     [Bodo Moeller]
1828162911Ssimon
1829162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
1830162911Ssimon     dual-core machines) and other potential thread-safety issues.
1831162911Ssimon     [Bodo Moeller]
1832162911Ssimon
1833162911Ssimon Changes between 0.9.7i and 0.9.7j  [04 May 2006]
1834162911Ssimon
1835162911Ssimon  *) Adapt fipsld and the build system to link against the validated FIPS
1836162911Ssimon     module in FIPS mode.
1837162911Ssimon     [Steve Henson]
1838162911Ssimon
1839162911Ssimon  *) Fixes for VC++ 2005 build under Windows.
1840162911Ssimon     [Steve Henson]
1841162911Ssimon
1842162911Ssimon  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
1843162911Ssimon     from a Windows bash shell such as MSYS. It is autodetected from the
1844162911Ssimon     "config" script when run from a VC++ environment. Modify standard VC++
1845162911Ssimon     build to use fipscanister.o from the GNU make build. 
1846162911Ssimon     [Steve Henson]
1847162911Ssimon
1848160814Ssimon Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
1849160814Ssimon
1850160814Ssimon  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1851160814Ssimon     The value now differs depending on if you build for FIPS or not.
1852160814Ssimon     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
1853160814Ssimon     safely run with a non-FIPSed libcrypto, as it may crash because of
1854160814Ssimon     the difference induced by this change.
1855160814Ssimon     [Andy Polyakov]
1856160814Ssimon
1857160814Ssimon Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
1858160814Ssimon
1859160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1860160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
1861160814Ssimon     countermeasure against man-in-the-middle protocol-version
1862160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
1863160814Ssimon     idea.  (CVE-2005-2969)
1864160814Ssimon
1865160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1866160814Ssimon     for Information Security, National Institute of Advanced Industrial
1867160814Ssimon     Science and Technology [AIST], Japan)]
1868160814Ssimon
1869160814Ssimon  *) Minimal support for X9.31 signatures and PSS padding modes. This is
1870160814Ssimon     mainly for FIPS compliance and not fully integrated at this stage.
1871160814Ssimon     [Steve Henson]
1872160814Ssimon
1873160814Ssimon  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1874160814Ssimon     the exponentiation using a fixed-length exponent.  (Otherwise,
1875160814Ssimon     the information leaked through timing could expose the secret key
1876160814Ssimon     after many signatures; cf. Bleichenbacher's attack on DSA with
1877160814Ssimon     biased k.)
1878160814Ssimon     [Bodo Moeller]
1879160814Ssimon
1880160814Ssimon  *) Make a new fixed-window mod_exp implementation the default for
1881160814Ssimon     RSA, DSA, and DH private-key operations so that the sequence of
1882160814Ssimon     squares and multiplies and the memory access pattern are
1883160814Ssimon     independent of the particular secret key.  This will mitigate
1884160814Ssimon     cache-timing and potential related attacks.
1885160814Ssimon
1886160814Ssimon     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1887160814Ssimon     and this is automatically used by BN_mod_exp_mont() if the new flag
1888160814Ssimon     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
1889160814Ssimon     will use this BN flag for private exponents unless the flag
1890160814Ssimon     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1891160814Ssimon     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1892160814Ssimon
1893160814Ssimon     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1894160814Ssimon
1895160814Ssimon  *) Change the client implementation for SSLv23_method() and
1896160814Ssimon     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1897160814Ssimon     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1898160814Ssimon     (Previously, the SSL 2.0 backwards compatible Client Hello
1899160814Ssimon     message format would be used even with SSL_OP_NO_SSLv2.)
1900160814Ssimon     [Bodo Moeller]
1901160814Ssimon
1902160814Ssimon  *) Add support for smime-type MIME parameter in S/MIME messages which some
1903160814Ssimon     clients need.
1904160814Ssimon     [Steve Henson]
1905160814Ssimon
1906160814Ssimon  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1907160814Ssimon     a threadsafe manner. Modify rsa code to use new function and add calls
1908160814Ssimon     to dsa and dh code (which had race conditions before).
1909160814Ssimon     [Steve Henson]
1910160814Ssimon
1911160814Ssimon  *) Include the fixed error library code in the C error file definitions
1912160814Ssimon     instead of fixing them up at runtime. This keeps the error code
1913160814Ssimon     structures constant.
1914160814Ssimon     [Steve Henson]
1915160814Ssimon
1916160814Ssimon Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
1917160814Ssimon
1918160814Ssimon  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1919160814Ssimon  OpenSSL 0.9.8.]
1920160814Ssimon
1921160814Ssimon  *) Fixes for newer kerberos headers. NB: the casts are needed because
1922160814Ssimon     the 'length' field is signed on one version and unsigned on another
1923160814Ssimon     with no (?) obvious way to tell the difference, without these VC++
1924160814Ssimon     complains. Also the "definition" of FAR (blank) is no longer included
1925160814Ssimon     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1926160814Ssimon     some needed definitions.
1927160814Ssimon     [Steve Henson]
1928160814Ssimon
1929160814Ssimon  *) Undo Cygwin change.
1930160814Ssimon     [Ulf M�ller]
1931160814Ssimon
1932160814Ssimon  *) Added support for proxy certificates according to RFC 3820.
1933160814Ssimon     Because they may be a security thread to unaware applications,
1934160814Ssimon     they must be explicitely allowed in run-time.  See
1935160814Ssimon     docs/HOWTO/proxy_certificates.txt for further information.
1936160814Ssimon     [Richard Levitte]
1937160814Ssimon
1938160814Ssimon Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
1939160814Ssimon
1940160814Ssimon  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1941160814Ssimon     server and client random values. Previously
1942160814Ssimon     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1943160814Ssimon     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1944160814Ssimon
1945160814Ssimon     This change has negligible security impact because:
1946160814Ssimon
1947160814Ssimon     1. Server and client random values still have 24 bytes of pseudo random
1948160814Ssimon        data.
1949160814Ssimon
1950160814Ssimon     2. Server and client random values are sent in the clear in the initial
1951160814Ssimon        handshake.
1952160814Ssimon
1953160814Ssimon     3. The master secret is derived using the premaster secret (48 bytes in
1954160814Ssimon        size for static RSA ciphersuites) as well as client server and random
1955160814Ssimon        values.
1956160814Ssimon
1957160814Ssimon     The OpenSSL team would like to thank the UK NISCC for bringing this issue
1958160814Ssimon     to our attention. 
1959160814Ssimon
1960160814Ssimon     [Stephen Henson, reported by UK NISCC]
1961160814Ssimon
1962160814Ssimon  *) Use Windows randomness collection on Cygwin.
1963160814Ssimon     [Ulf M�ller]
1964160814Ssimon
1965160814Ssimon  *) Fix hang in EGD/PRNGD query when communication socket is closed
1966160814Ssimon     prematurely by EGD/PRNGD.
1967160814Ssimon     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
1968160814Ssimon
1969160814Ssimon  *) Prompt for pass phrases when appropriate for PKCS12 input format.
1970160814Ssimon     [Steve Henson]
1971160814Ssimon
1972160814Ssimon  *) Back-port of selected performance improvements from development
1973160814Ssimon     branch, as well as improved support for PowerPC platforms.
1974160814Ssimon     [Andy Polyakov]
1975160814Ssimon
1976160814Ssimon  *) Add lots of checks for memory allocation failure, error codes to indicate
1977160814Ssimon     failure and freeing up memory if a failure occurs.
1978160814Ssimon     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1979160814Ssimon
1980160814Ssimon  *) Add new -passin argument to dgst.
1981160814Ssimon     [Steve Henson]
1982160814Ssimon
1983160814Ssimon  *) Perform some character comparisons of different types in X509_NAME_cmp:
1984160814Ssimon     this is needed for some certificates that reencode DNs into UTF8Strings
1985160814Ssimon     (in violation of RFC3280) and can't or wont issue name rollover
1986160814Ssimon     certificates.
1987160814Ssimon     [Steve Henson]
1988160814Ssimon
1989160814Ssimon  *) Make an explicit check during certificate validation to see that
1990160814Ssimon     the CA setting in each certificate on the chain is correct.  As a
1991160814Ssimon     side effect always do the following basic checks on extensions,
1992160814Ssimon     not just when there's an associated purpose to the check:
1993160814Ssimon
1994160814Ssimon      - if there is an unhandled critical extension (unless the user
1995160814Ssimon        has chosen to ignore this fault)
1996160814Ssimon      - if the path length has been exceeded (if one is set at all)
1997160814Ssimon      - that certain extensions fit the associated purpose (if one has
1998160814Ssimon        been given)
1999160814Ssimon     [Richard Levitte]
2000160814Ssimon
2001142425Snectar Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
2002142425Snectar
2003142425Snectar  *) Avoid a race condition when CRLs are checked in a multi threaded 
2004142425Snectar     environment. This would happen due to the reordering of the revoked
2005142425Snectar     entries during signature checking and serial number lookup. Now the
2006142425Snectar     encoding is cached and the serial number sort performed under a lock.
2007142425Snectar     Add new STACK function sk_is_sorted().
2008142425Snectar     [Steve Henson]
2009142425Snectar
2010142425Snectar  *) Add Delta CRL to the extension code.
2011142425Snectar     [Steve Henson]
2012142425Snectar
2013142425Snectar  *) Various fixes to s3_pkt.c so alerts are sent properly.
2014142425Snectar     [David Holmes <d.holmes@f5.com>]
2015142425Snectar
2016142425Snectar  *) Reduce the chances of duplicate issuer name and serial numbers (in
2017142425Snectar     violation of RFC3280) using the OpenSSL certificate creation utilities.
2018142425Snectar     This is done by creating a random 64 bit value for the initial serial
2019142425Snectar     number when a serial number file is created or when a self signed
2020142425Snectar     certificate is created using 'openssl req -x509'. The initial serial
2021142425Snectar     number file is created using 'openssl x509 -next_serial' in CA.pl
2022142425Snectar     rather than being initialized to 1.
2023142425Snectar     [Steve Henson]
2024142425Snectar
2025127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
2026127128Snectar
2027127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
2028160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
2029127128Snectar     [Joe Orton, Steve Henson]   
2030127128Snectar
2031127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2032160814Ssimon     (CVE-2004-0112)
2033127128Snectar     [Joe Orton, Steve Henson]   
2034127128Snectar
2035127128Snectar  *) Make it possible to have multiple active certificates with the same
2036127128Snectar     subject in the CA index file.  This is done only if the keyword
2037127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
2038127128Snectar     if 'CA_default') of the configuration file.  The value is saved
2039127128Snectar     with the database itself in a separate index attribute file,
2040127128Snectar     named like the index file with '.attr' appended to the name.
2041127128Snectar     [Richard Levitte]
2042127128Snectar
2043127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
2044127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2045127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
2046127128Snectar     extensions: since verify currently doesn't process CRL extensions this
2047127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
2048127128Snectar     for these cases.
2049127128Snectar     [Steve Henson]
2050127128Snectar
2051127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2052127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
2053127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
2054127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
2055127128Snectar     parsing them this should not create any compatibility issues.
2056127128Snectar     [Steve Henson]
2057127128Snectar
2058127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2059127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2060127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
2061127128Snectar     < 0.9.7.
2062127128Snectar     [Steve Henson]
2063127128Snectar
2064127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2065127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2066127128Snectar
2067127128Snectar  *) Use the correct content when signing type "other".
2068127128Snectar     [Steve Henson]
2069127128Snectar
2070120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
2071120631Snectar
2072120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
2073120631Snectar
2074120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
2075160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
2076120631Snectar     
2077160814Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2078120631Snectar
2079120631Snectar     If verify callback ignores invalid public key errors don't try to check
2080120631Snectar     certificate signature with the NULL public key.
2081120631Snectar
2082120631Snectar     [Steve Henson]
2083120631Snectar
2084120631Snectar  *) New -ignore_err option in ocsp application to stop the server
2085120631Snectar     exiting on the first error in a request.
2086120631Snectar     [Steve Henson]
2087120631Snectar
2088120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2089120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
2090120631Snectar     specifications.
2091120631Snectar     [Steve Henson]
2092120631Snectar
2093120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2094120631Snectar     extra data after the compression methods not only for TLS 1.0
2095120631Snectar     but also for SSL 3.0 (as required by the specification).
2096120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
2097120631Snectar
2098120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
2099120631Snectar     when it's 512 *bits* long, not 512 bytes.
2100120631Snectar     [Richard Levitte]
2101120631Snectar
2102120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
2103120631Snectar     blocks during encryption.
2104120631Snectar     [Richard Levitte]
2105120631Snectar
2106120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
2107120631Snectar     flushes were not handled properly if the BIO retried. On read
2108120631Snectar     data was not being buffered properly and had various logic bugs.
2109120631Snectar     This also affects blocking I/O when the data being decoded is a
2110120631Snectar     certain size.
2111120631Snectar     [Steve Henson]
2112120631Snectar
2113120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
2114120631Snectar     output correct application/pkcs7 MIME type if
2115120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2116120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2117120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
2118120631Snectar     parser.
2119120631Snectar     [Steve Henson]
2120120631Snectar
2121120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
2122120631Snectar
2123120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
2124120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2125120631Snectar     a protocol version number mismatch like a decryption error
2126120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2127120631Snectar     [Bodo Moeller]
2128120631Snectar
2129120631Snectar  *) Turn on RSA blinding by default in the default implementation
2130120631Snectar     to avoid a timing attack. Applications that don't want it can call
2131120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2132120631Snectar     They would be ill-advised to do so in most cases.
2133120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2134120631Snectar
2135120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
2136120631Snectar     seeded (in this case, the secret RSA exponent is abused as
2137120631Snectar     an unpredictable seed -- if it is not unpredictable, there
2138120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
2139120631Snectar     by remembering the creator's thread ID in rsa->blinding and
2140120631Snectar     having all other threads use local one-time blinding factors
2141120631Snectar     (this requires more computation than sharing rsa->blinding, but
2142120631Snectar     avoids excessive locking; and if an RSA object is not shared
2143120631Snectar     between threads, blinding will still be very fast).
2144120631Snectar     [Bodo Moeller]
2145120631Snectar
2146120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2147120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
2148120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
2149120631Snectar     should make sure they are passing it correctly.
2150120631Snectar     [Geoff Thorpe]
2151120631Snectar
2152120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
2153120631Snectar     the Cygwin environment as well as with the MinGW compiler.
2154120631Snectar     [Ulf Moeller] 
2155120631Snectar
2156111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
2157111147Snectar
2158111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2159111147Snectar     via timing by performing a MAC computation even if incorrrect
2160111147Snectar     block cipher padding has been found.  This is a countermeasure
2161111147Snectar     against active attacks where the attacker has to distinguish
2162160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
2163111147Snectar
2164111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2165111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2166111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
2167111147Snectar
2168111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
2169111147Snectar     is not to have the whole error stack handling routines removed from
2170111147Snectar     libcrypto, it's only intended to remove all the function name and
2171111147Snectar     reason texts, thereby removing some of the footprint that may not
2172111147Snectar     be interesting if those errors aren't displayed anyway.
2173111147Snectar
2174111147Snectar     NOTE: it's still possible for any application or module to have it's
2175111147Snectar     own set of error texts inserted.  The routines are there, just not
2176111147Snectar     used by default when no-err is given.
2177111147Snectar     [Richard Levitte]
2178111147Snectar
2179111147Snectar  *) Add support for FreeBSD on IA64.
2180111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2181111147Snectar
2182111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2183111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
2184111147Snectar     the value returned by DES_cbc_cksum() was like the one from
2185111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
2186111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2187111147Snectar
2188111147Snectar  *) Allow an application to disable the automatic SSL chain building.
2189111147Snectar     Before this a rather primitive chain build was always performed in
2190111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
2191111147Snectar     correct chain if the automatic operation produced an incorrect result.
2192111147Snectar
2193111147Snectar     Now the chain builder is disabled if either:
2194111147Snectar
2195111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2196111147Snectar
2197111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2198111147Snectar
2199111147Snectar     The reasoning behind this is that an application would not want the
2200111147Snectar     auto chain building to take place if extra chain certificates are
2201111147Snectar     present and it might also want a means of sending no additional
2202111147Snectar     certificates (for example the chain has two certificates and the
2203111147Snectar     root is omitted).
2204111147Snectar     [Steve Henson]
2205111147Snectar
2206111147Snectar  *) Add the possibility to build without the ENGINE framework.
2207111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2208111147Snectar
2209111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
2210111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2211111147Snectar     [Steve Henson]
2212111147Snectar
2213111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
2214111147Snectar     could be freed. Solution: make sure initialization is performed early
2215111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2216111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
2217111147Snectar     [Lutz Jaenicke]
2218111147Snectar
2219111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2220111147Snectar     checked on reconnect on the client side, therefore session resumption
2221111147Snectar     could still fail with a "ssl session id is different" error. This
2222111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
2223111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2224111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2225111147Snectar     followup to PR #377.
2226111147Snectar     [Lutz Jaenicke]
2227111147Snectar
2228111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
2229111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
2230111147Snectar     [Andy Polyakov]
2231111147Snectar
2232111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
2233111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
2234111147Snectar     the config script, much like the NetBSD support.
2235111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2236111147Snectar
2237109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
2238109998Smarkm
2239120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2240120631Snectar  OpenSSL 0.9.7.]
2241120631Snectar
2242109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2243109998Smarkm     code (06) was taken as the first octet of the session ID and the last
2244109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
2245109998Smarkm     caching could not have worked due to the session ID mismatch between
2246109998Smarkm     client and server.
2247109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2248109998Smarkm     PR #377.
2249109998Smarkm     [Lutz Jaenicke]
2250109998Smarkm
2251109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2252109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
2253109998Smarkm     removed entirely.
2254109998Smarkm     [Richard Levitte]
2255109998Smarkm
2256109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
2257109998Smarkm     seems that in spite of existing for more than a year, many application
2258109998Smarkm     author have done nothing to provide the necessary callbacks, which
2259109998Smarkm     means that this particular engine will not work properly anywhere.
2260109998Smarkm     This is a very unfortunate situation which forces us, in the name
2261109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
2262109998Smarkm     of libcrypto.
2263109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
2264109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
2265109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
2266109998Smarkm     make such changes in the libcrypto locking code that changes will
2267109998Smarkm     have to be made anyway).
2268109998Smarkm     [Richard Levitte]
2269109998Smarkm
2270109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2271109998Smarkm     octets have been read, EOF or an error occurs. Without this change
2272109998Smarkm     some truncated ASN1 structures will not produce an error.
2273109998Smarkm     [Steve Henson]
2274109998Smarkm
2275109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
2276109998Smarkm     Still give the possibility to force the use of Heimdal, but with
2277109998Smarkm     warnings and a request that patches get sent to openssl-dev.
2278109998Smarkm     [Richard Levitte]
2279109998Smarkm
2280109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
2281109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
2282109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2283109998Smarkm
2284109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2285109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
2286109998Smarkm     edit numbers of the version.
2287109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2288109998Smarkm
2289109998Smarkm  *) Introduce safe string copy and catenation functions
2290109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
2291109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
2292109998Smarkm
2293109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
2294109998Smarkm     [Ben Laurie (CHATS)]
2295109998Smarkm
2296109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
2297109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2298109998Smarkm     [Ben Laurie (CHATS)]
2299109998Smarkm
2300109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
2301109998Smarkm     [Ben Laurie (CHATS)]
2302109998Smarkm
2303109998Smarkm  *) Avoid filename truncation for various CA files.
2304109998Smarkm     [Ben Laurie (CHATS)]
2305109998Smarkm
2306109998Smarkm  *) Use sizeof in preference to magic numbers.
2307109998Smarkm     [Ben Laurie (CHATS)]
2308109998Smarkm
2309109998Smarkm  *) Avoid filename truncation in cert requests.
2310109998Smarkm     [Ben Laurie (CHATS)]
2311109998Smarkm
2312109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
2313109998Smarkm     overflows.
2314109998Smarkm     [Ben Laurie (CHATS)]
2315109998Smarkm
2316109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
2317109998Smarkm     potentially lead to a spoofing attack).
2318109998Smarkm     [Ben Laurie (CHATS)]
2319109998Smarkm
2320109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
2321109998Smarkm     representations in a platform independent manner.
2322109998Smarkm     [Ben Laurie (CHATS)]
2323109998Smarkm
2324109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
2325109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2326109998Smarkm     [Ben Laurie (CHATS)]
2327109998Smarkm
2328109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
2329109998Smarkm     indents.
2330109998Smarkm     [Ben Laurie (CHATS)]
2331109998Smarkm
2332109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
2333109998Smarkm     [Ben Laurie (CHATS)]
2334109998Smarkm
2335109998Smarkm  *) buffer_gets() could terminate with the buffer only half
2336109998Smarkm     full. Fixed.
2337109998Smarkm     [Ben Laurie (CHATS)]
2338109998Smarkm
2339109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
2340109998Smarkm     overflowing internal buffers by having large block sizes, etc.
2341109998Smarkm     [Ben Laurie (CHATS)]
2342109998Smarkm
2343109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
2344109998Smarkm     unconditionally).
2345109998Smarkm     [Ben Laurie (CHATS)]
2346109998Smarkm
2347109998Smarkm  *) Eliminate unused copy of key in RC4.
2348109998Smarkm     [Ben Laurie (CHATS)]
2349109998Smarkm
2350109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2351109998Smarkm     [Ben Laurie (CHATS)]
2352109998Smarkm
2353109998Smarkm  *) Fix off-by-one error in EGD path.
2354109998Smarkm     [Ben Laurie (CHATS)]
2355109998Smarkm
2356109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
2357109998Smarkm     [Ben Laurie (CHATS)]
2358109998Smarkm
2359109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
2360109998Smarkm     CBCParameter.
2361109998Smarkm     [Ben Laurie (CHATS)]
2362109998Smarkm
2363109998Smarkm  *) Eliminate unused and dangerous function knumber().
2364109998Smarkm     [Ben Laurie (CHATS)]
2365109998Smarkm
2366109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
2367109998Smarkm     [Ben Laurie (CHATS)]
2368109998Smarkm
2369109998Smarkm  *) Protect against overlong session ID context length in an encoded
2370109998Smarkm     session object. Since these are local, this does not appear to be
2371109998Smarkm     exploitable.
2372109998Smarkm     [Ben Laurie (CHATS)]
2373109998Smarkm
2374109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
2375109998Smarkm     the 0.9.6 release series:
2376109998Smarkm
2377109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
2378109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
2379160814Ssimon     (CVE-2002-0657)
2380109998Smarkm     [Ben Laurie (CHATS)]
2381109998Smarkm
2382109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
2383109998Smarkm     [Richard Levitte]
2384109998Smarkm
2385109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
2386109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2387109998Smarkm
2388109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2389109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2390109998Smarkm
2391109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
2392109998Smarkm     have been removed entirely.  This was also the last step to make
2393109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
2394109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2395109998Smarkm
2396109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2397109998Smarkm     to allow version independent disabling of normally unselected ciphers,
2398109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
2399109998Smarkm
2400109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
2401109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
2402109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2403109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
2404109998Smarkm
2405109998Smarkm  *) Add appropriate support for separate platform-dependent build
2406109998Smarkm     directories.  The recommended way to make a platform-dependent
2407109998Smarkm     build directory is the following (tested on Linux), maybe with
2408109998Smarkm     some local tweaks:
2409109998Smarkm
2410109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
2411109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
2412109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
2413109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2414109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2415111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2416109998Smarkm		mkdir -p `dirname $F`
2417109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
2418109998Smarkm	done
2419109998Smarkm
2420109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
2421109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
2422109998Smarkm     it probably means the source directory is very clean.
2423109998Smarkm     [Richard Levitte]
2424109998Smarkm
2425109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
2426109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
2427109998Smarkm     the caller may have overwritten (or deallocated) the original string
2428109998Smarkm     data when a later ENGINE operation tries to use the stored values.
2429109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
2430109998Smarkm
2431109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
2432109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2433109998Smarkm
2434109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
2435109998Smarkm     error in AES-CFB decryption.
2436109998Smarkm     [Richard Levitte]
2437109998Smarkm
2438109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
2439109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
2440109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
2441109998Smarkm     BIOs and some applications. This has the side effect that
2442109998Smarkm     applications must explicitly clean up cipher contexts with
2443109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
2444109998Smarkm     [Steve Henson]
2445109998Smarkm
2446109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
2447109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
2448109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
2449109998Smarkm     [Steve Henson]
2450109998Smarkm
2451109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
2452109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2453109998Smarkm     [Lutz Jaenicke]
2454109998Smarkm
2455109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2456109998Smarkm     form for "surname", serialNumber has no short form.
2457109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2458109998Smarkm     therefore remove "mail" short name for "internet 7".
2459109998Smarkm     The OID for unique identifiers in X509 certificates is
2460109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
2461109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2462109998Smarkm     [Lutz Jaenicke]
2463109998Smarkm
2464109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
2465109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
2466109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
2467109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
2468109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
2469109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
2470109998Smarkm     [Steve Henson]
2471109998Smarkm
2472109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
2473109998Smarkm     argument is actually passed to the callback: In the
2474109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
2475109998Smarkm     declaration has been changed from
2476109998Smarkm          int (*cb)()
2477109998Smarkm     into
2478109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
2479109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2480109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
2481109998Smarkm     has been changed into
2482109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2483109998Smarkm
2484109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
2485109998Smarkm     a dummy argument can be added to their callback functions.
2486109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
2487109998Smarkm
2488109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2489109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2490109998Smarkm
2491109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
2492109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2493109998Smarkm     This allows older applications to transparently support certain
2494109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2495109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2496109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
2497109998Smarkm     always load it have also been added.
2498109998Smarkm     [Steve Henson]
2499109998Smarkm
2500109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2501109998Smarkm     Adjust NIDs and EVP layer.
2502109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2503109998Smarkm
2504109998Smarkm  *) Config modules support in openssl utility.
2505109998Smarkm
2506109998Smarkm     Most commands now load modules from the config file,
2507109998Smarkm     though in a few (such as version) this isn't done 
2508109998Smarkm     because it couldn't be used for anything.
2509109998Smarkm
2510109998Smarkm     In the case of ca and req the config file used is
2511109998Smarkm     the same as the utility itself: that is the -config
2512109998Smarkm     command line option can be used to specify an
2513109998Smarkm     alternative file.
2514109998Smarkm     [Steve Henson]
2515109998Smarkm
2516109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
2517109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
2518109998Smarkm     [Steve Henson]
2519109998Smarkm
2520109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
2521109998Smarkm     config section name. Add a new flag to tolerate a missing config file
2522109998Smarkm     and move code to CONF_modules_load_file().
2523109998Smarkm     [Steve Henson]
2524109998Smarkm
2525109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
2526109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
2527109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
2528109998Smarkm     to work with the new engine framework.
2529109998Smarkm     [AEP Inc. and Richard Levitte]
2530109998Smarkm
2531109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
2532109998Smarkm     Technologies.  (Use engine 'sureware')
2533109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
2534109998Smarkm     to work with the new engine framework.
2535109998Smarkm     [Richard Levitte]
2536109998Smarkm
2537109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2538109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
2539109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2540109998Smarkm
2541109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
2542109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2543109998Smarkm
2544109998Smarkm  *) Add the configuration target debug-linux-ppro.
2545109998Smarkm     Make 'openssl rsa' use the general key loading routines
2546109998Smarkm     implemented in apps.c, and make those routines able to
2547109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
2548109998Smarkm     FORMAT_IISSGC.
2549109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2550109998Smarkm
2551109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2552109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2553109998Smarkm
2554109998Smarkm  *) Add -keyform to rsautl, and document -engine.
2555109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2556109998Smarkm
2557109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2558109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
2559109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2560109998Smarkm     [Ben Laurie]
2561109998Smarkm
2562109998Smarkm  *) Add new functions
2563109998Smarkm          ERR_peek_last_error
2564109998Smarkm          ERR_peek_last_error_line
2565109998Smarkm          ERR_peek_last_error_line_data.
2566109998Smarkm     These are similar to
2567109998Smarkm          ERR_peek_error
2568109998Smarkm          ERR_peek_error_line
2569109998Smarkm          ERR_peek_error_line_data,
2570109998Smarkm     but report on the latest error recorded rather than the first one
2571109998Smarkm     still in the error queue.
2572109998Smarkm     [Ben Laurie, Bodo Moeller]
2573109998Smarkm        
2574109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
2575109998Smarkm     like:
2576109998Smarkm     default_algorithms = ALL
2577109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2578109998Smarkm     [Steve Henson]
2579109998Smarkm
2580109998Smarkm  *) Prelminary ENGINE config module.
2581109998Smarkm     [Steve Henson]
2582109998Smarkm
2583109998Smarkm  *) New experimental application configuration code.
2584109998Smarkm     [Steve Henson]
2585109998Smarkm
2586109998Smarkm  *) Change the AES code to follow the same name structure as all other
2587109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
2588109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
2589109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2590109998Smarkm
2591109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2592109998Smarkm     [Ben Laurie and Theo de Raadt]
2593109998Smarkm
2594109998Smarkm  *) Add option to output public keys in req command.
2595109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2596109998Smarkm
2597109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2598109998Smarkm     (up to about 10% better than before for P-192 and P-224).
2599109998Smarkm     [Bodo Moeller]
2600109998Smarkm
2601109998Smarkm  *) New functions/macros
2602109998Smarkm
2603109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
2604109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
2605109998Smarkm          SSL_set_msg_callback(ssl, cb)
2606109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
2607109998Smarkm
2608109998Smarkm     to request calling a callback function
2609109998Smarkm
2610109998Smarkm          void cb(int write_p, int version, int content_type,
2611109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
2612109998Smarkm
2613109998Smarkm     whenever a protocol message has been completely received
2614109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
2615109998Smarkm     protocol version  according to which the SSL library interprets
2616109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2617109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
2618109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
2619109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
2620109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
2621109998Smarkm     SSL object, and 'arg' is the application-defined value set by
2622109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
2623109998Smarkm
2624109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
2625109998Smarkm     to enable a callback that displays all protocol messages.
2626109998Smarkm     [Bodo Moeller]
2627109998Smarkm
2628109998Smarkm  *) Change the shared library support so shared libraries are built as
2629109998Smarkm     soon as the corresponding static library is finished, and thereby get
2630109998Smarkm     openssl and the test programs linked against the shared library.
2631109998Smarkm     This still only happens when the keyword "shard" has been given to
2632109998Smarkm     the configuration scripts.
2633109998Smarkm
2634109998Smarkm     NOTE: shared library support is still an experimental thing, and
2635109998Smarkm     backward binary compatibility is still not guaranteed.
2636109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2637109998Smarkm
2638109998Smarkm  *) Add support for Subject Information Access extension.
2639109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2640109998Smarkm
2641109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2642109998Smarkm     additional bytes when new memory had to be allocated, not just
2643109998Smarkm     when reusing an existing buffer.
2644109998Smarkm     [Bodo Moeller]
2645109998Smarkm
2646109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
2647109998Smarkm     This allows field values to be specified as UTF8 strings.
2648109998Smarkm     [Steve Henson]
2649109998Smarkm
2650109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2651109998Smarkm     runs for the former and machine-readable output for the latter.
2652109998Smarkm     [Ben Laurie]
2653109998Smarkm
2654109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
2655109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
2656109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
2657109998Smarkm     has the same effect.
2658109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2659109998Smarkm
2660109998Smarkm  *) Change all functions with names starting with des_ to be starting
2661109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
2662109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
2663109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
2664109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
2665109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
2666109998Smarkm     exception.
2667109998Smarkm
2668109998Smarkm     Since we provide two compatibility mappings, the user needs to
2669109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2670109998Smarkm     compatibility is desired.  The default (i.e., when that macro
2671109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
2672109998Smarkm
2673109998Smarkm     There are also macros that enable and disable the support of old
2674109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2675109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
2676109998Smarkm     are defined, the default will apply: to support the old des routines.
2677109998Smarkm
2678109998Smarkm     In either case, one must include openssl/des.h to get the correct
2679109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
2680109998Smarkm     won't work.
2681109998Smarkm
2682109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
2683109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
2684109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
2685109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2686109998Smarkm     default), and then completely removed.
2687109998Smarkm     [Richard Levitte]
2688109998Smarkm
2689109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
2690109998Smarkm     If such a certificate is found during a verify operation it is 
2691109998Smarkm     rejected by default: this behaviour can be overridden by either
2692109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2693109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2694109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
2695109998Smarkm     particular extension is supported.
2696109998Smarkm     [Steve Henson]
2697109998Smarkm
2698109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
2699109998Smarkm     to retain compatibility with existing code.
2700109998Smarkm     [Steve Henson]
2701109998Smarkm
2702109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2703109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
2704109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
2705109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
2706109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2707109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
2708109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
2709109998Smarkm     requires the destination to be valid.
2710109998Smarkm
2711109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2712109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2713109998Smarkm     [Steve Henson]
2714109998Smarkm
2715109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2716109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
2717109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
2718109998Smarkm     [Bodo Moeller]
2719109998Smarkm
2720109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2721109998Smarkm     [Massimo Santin via Richard Levitte]
2722109998Smarkm
2723109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
2724109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
2725109998Smarkm     (initialisation, etc) from functionality dealing with implementations
2726109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
2727109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
2728109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
2729109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
2730109998Smarkm     as it couldn't be adequately described here. However, there are a few
2731109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
2732109998Smarkm     were changed in the original introduction of ENGINE code have now
2733109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
2734109998Smarkm     deal more passive and at run-time, operations deal directly with
2735109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2736109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
2737109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2738109998Smarkm     they were not being used by the framework as there is no concept of a
2739109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
2740109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2741109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
2742109998Smarkm     the new code.
2743109998Smarkm     [Geoff Thorpe]
2744109998Smarkm
2745109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2746109998Smarkm     [Steve Henson]
2747109998Smarkm
2748109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
2749109998Smarkm     and make sure the automatically generated functions ERR_load_*
2750109998Smarkm     become part of libeay.num as well.
2751109998Smarkm     [Richard Levitte]
2752109998Smarkm
2753109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
2754109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
2755109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
2756109998Smarkm     false once a handshake has been completed.
2757109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2758109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
2759109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
2760109998Smarkm     client has followed the request.)
2761109998Smarkm     [Bodo Moeller]
2762109998Smarkm
2763109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2764109998Smarkm     By default, clients may request session resumption even during
2765109998Smarkm     renegotiation (if session ID contexts permit); with this option,
2766109998Smarkm     session resumption is possible only in the first handshake.
2767109998Smarkm
2768109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
2769109998Smarkm     more bits available for options that should not be part of
2770109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2771109998Smarkm     [Bodo Moeller]
2772109998Smarkm
2773109998Smarkm  *) Add some demos for certificate and certificate request creation.
2774109998Smarkm     [Steve Henson]
2775109998Smarkm
2776109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
2777109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
2778109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
2779109998Smarkm     [Lutz Jaenicke]
2780109998Smarkm
2781109998Smarkm  *) Add support for shared libraries for Unixware-7
2782109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
2783109998Smarkm     [Lutz Jaenicke]
2784109998Smarkm
2785109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2786109998Smarkm     be done prior to destruction. Use this to unload error strings from
2787109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
2788109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
2789109998Smarkm     [Geoff Thorpe]
2790109998Smarkm
2791109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
2792109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
2793109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
2794109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2795109998Smarkm     Also, add stub code to each that makes building them as self-contained
2796109998Smarkm     shared-libraries easier (see README.ENGINE).
2797109998Smarkm     [Geoff Thorpe]
2798109998Smarkm
2799109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2800109998Smarkm     implementations into applications that are completely implemented in
2801109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
2802109998Smarkm     commands that can be used to configure what shared-library to load and
2803109998Smarkm     to control aspects of the way it is handled. Also, made an update to
2804109998Smarkm     the README.ENGINE file that brings its information up-to-date and
2805109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
2806109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2807109998Smarkm     [Geoff Thorpe]
2808109998Smarkm
2809109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
2810109998Smarkm     "ERR_unload_strings" function.
2811109998Smarkm     [Geoff Thorpe]
2812109998Smarkm
2813109998Smarkm  *) Add a copy() function to EVP_MD.
2814109998Smarkm     [Ben Laurie]
2815109998Smarkm
2816109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
2817109998Smarkm     md_data void pointer.
2818109998Smarkm     [Ben Laurie]
2819109998Smarkm
2820109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2821109998Smarkm     that the digest can only process a single chunk of data
2822109998Smarkm     (typically because it is provided by a piece of
2823109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2824109998Smarkm     is only going to provide a single chunk of data, and hence the
2825109998Smarkm     framework needn't accumulate the data for oneshot drivers.
2826109998Smarkm     [Ben Laurie]
2827109998Smarkm
2828109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
2829109998Smarkm     functions. This change also alters the storage and management of global
2830109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2831109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2832109998Smarkm     index counters. The API functions that use this state have been changed
2833109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
2834109998Smarkm     and counter, and there is now an API function to dynamically create new
2835109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
2836109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
2837109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2838109998Smarkm     such data would previously have always leaked in application code and
2839109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
2840109998Smarkm     to it. Application code that doesn't use this new function will still
2841109998Smarkm     leak as before, but their memory debugging output will announce it now
2842109998Smarkm     rather than letting it slide.
2843109998Smarkm
2844109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2845109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2846109998Smarkm     has a return value to indicate success or failure.
2847109998Smarkm     [Geoff Thorpe]
2848109998Smarkm
2849109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
2850109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
2851109998Smarkm     implementation. This change also adds two functions to "get" and "set"
2852109998Smarkm     the implementation prior to it being automatically set the first time
2853109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
2854109998Smarkm     pass the return value to a module it has just loaded, and that module
2855109998Smarkm     can call its own "set" function using that value. This means the
2856109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
2857109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
2858109998Smarkm     [Geoff Thorpe]
2859109998Smarkm
2860109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2861109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2862109998Smarkm     the operation, and provides a more encapsulated way for external code
2863109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2864109998Smarkm     to use these functions rather than manually incrementing the counts.
2865109998Smarkm
2866109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2867109998Smarkm     [Geoff Thorpe]
2868109998Smarkm
2869109998Smarkm  *) Add EVP test program.
2870109998Smarkm     [Ben Laurie]
2871109998Smarkm
2872109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
2873109998Smarkm     [Ben Laurie]
2874109998Smarkm
2875109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2876109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2877109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2878109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
2879109998Smarkm     directly. Modify 'ca' application to use new functions.
2880109998Smarkm     [Steve Henson]
2881109998Smarkm
2882109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2883109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
2884109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
2885109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2886109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
2887109998Smarkm     for their choice and can explicitly enable this option.
2888109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
2889109998Smarkm
2890109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
2891109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2892109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
2893109998Smarkm     Usage example:
2894109998Smarkm
2895109998Smarkm         EVP_MD_CTX md;
2896109998Smarkm
2897109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
2898109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
2899109998Smarkm         EVP_DigestUpdate(&md, in, len);
2900109998Smarkm         EVP_DigestFinal(&md, out, NULL);
2901109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
2902109998Smarkm
2903109998Smarkm     [Ben Laurie]
2904109998Smarkm
2905109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
2906109998Smarkm     correcting its structure. This means that calls to DES functions
2907109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
2908109998Smarkm     plain des_key_schedule (which was actually always a pointer
2909109998Smarkm     anyway): E.g.,
2910109998Smarkm
2911109998Smarkm         des_key_schedule ks;
2912109998Smarkm
2913109998Smarkm	 des_set_key_checked(..., &ks);
2914109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
2915109998Smarkm
2916109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
2917109998Smarkm     [Ben Laurie]
2918109998Smarkm
2919109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
2920109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
2921109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
2922109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
2923109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
2924109998Smarkm     functions prevents this.
2925109998Smarkm     [Steve Henson]
2926109998Smarkm
2927109998Smarkm  *) Cleanup of EVP macros.
2928109998Smarkm     [Ben Laurie]
2929109998Smarkm
2930109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2931109998Smarkm     correct _ecb suffix.
2932109998Smarkm     [Ben Laurie]
2933109998Smarkm
2934109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
2935109998Smarkm     revocation information is handled using the text based index
2936109998Smarkm     use by the ca application. The responder can either handle
2937109998Smarkm     requests generated internally, supplied in files (for example
2938109998Smarkm     via a CGI script) or using an internal minimal server.
2939109998Smarkm     [Steve Henson]
2940109998Smarkm
2941109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
2942109998Smarkm     [Richard Levitte]
2943109998Smarkm
2944109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
2945109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
2946109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2947109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
2948109998Smarkm
2949109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2950109998Smarkm     and authenticator structs; see crypto/krb5/.
2951109998Smarkm
2952109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
2953109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
2954109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
2955109998Smarkm      via Richard Levitte]
2956109998Smarkm
2957109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2958109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
2959109998Smarkm     values for each of the key sizes rather than having just
2960109998Smarkm     parameters (and 'speed' generating keys each time).
2961109998Smarkm     [Geoff Thorpe]
2962109998Smarkm
2963109998Smarkm  *) Speed up EVP routines.
2964109998Smarkm     Before:
2965109998Smarkmencrypt
2966109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
2967109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
2968109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
2969109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
2970109998Smarkmdecrypt
2971109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
2972109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
2973109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
2974109998Smarkm     After:
2975109998Smarkmencrypt
2976109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
2977109998Smarkmdecrypt
2978109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
2979109998Smarkm     [Ben Laurie]
2980109998Smarkm
2981109998Smarkm  *) Added the OS2-EMX target.
2982109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2983109998Smarkm
2984109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2985109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
2986109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
2987109998Smarkm     structure: this means that the old CONF compatible routines can be
2988109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
2989109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2990109998Smarkm     [Steve Henson]
2991109998Smarkm
2992109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
2993109998Smarkm     and with possibilities to have yes/no kind of prompts.
2994109998Smarkm     [Richard Levitte]
2995109998Smarkm
2996109998Smarkm  *) Change all calls to low level digest routines in the library and
2997109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
2998109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
2999109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
3000109998Smarkm
3001109998Smarkm  *) Add the possibility to control engines through control names but with
3002109998Smarkm     arbitrary arguments instead of just a string.
3003109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
3004109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
3005109998Smarkm     versions of OpenSSL [engine].
3006109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
3007109998Smarkm     callback.
3008109998Smarkm     [Richard Levitte]
3009109998Smarkm
3010109998Smarkm  *) Enhance the general user interface with mechanisms to better support
3011109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
3012109998Smarkm     to use defaults (for example default passwords from somewhere else)
3013109998Smarkm     and interrupts/cancellations.
3014109998Smarkm     [Richard Levitte]
3015109998Smarkm
3016109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3017109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3018109998Smarkm     [Steve Henson]
3019109998Smarkm
3020109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3021109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
3022109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3023109998Smarkm
3024109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
3025109998Smarkm     callback (pem_password_cb) as all other routines that need this
3026109998Smarkm     kind of callback.
3027109998Smarkm     [Richard Levitte]
3028109998Smarkm
3029109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3030109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3031109998Smarkm     than this minimum value is recommended.
3032109998Smarkm     [Lutz Jaenicke]
3033109998Smarkm
3034109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
3035109998Smarkm     that are easily reachable.
3036109998Smarkm     [Richard Levitte]
3037109998Smarkm
3038109998Smarkm  *) Windows apparently can't transparently handle global
3039109998Smarkm     variables defined in DLLs. Initialisations such as:
3040109998Smarkm
3041109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
3042109998Smarkm
3043109998Smarkm     wont compile. This is used by the any applications that need to
3044109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
3045109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3046109998Smarkm     needed for static libraries under Win32.
3047109998Smarkm     [Steve Henson]
3048109998Smarkm
3049109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3050109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
3051109998Smarkm     purpose functions and tidy up setting in other SSL functions.
3052109998Smarkm     [Steve Henson]
3053109998Smarkm
3054109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3055109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
3056109998Smarkm     initialised. This allows various defaults to be set in the
3057109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
3058109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
3059109998Smarkm     internally such as S/MIME.
3060109998Smarkm
3061109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3062109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
3063109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
3064109998Smarkm
3065109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
3066109998Smarkm     applications.
3067109998Smarkm     [Steve Henson]
3068109998Smarkm
3069109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
3070109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
3071109998Smarkm     its validity and signature checked, then if the certificate is found
3072109998Smarkm     in the CRL the verify fails with a revoked error.
3073109998Smarkm
3074109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
3075109998Smarkm
3076109998Smarkm     Command line options added to 'verify' application to support this.
3077109998Smarkm
3078109998Smarkm     This needs some additional work, such as being able to handle multiple
3079109998Smarkm     CRLs with different times, extension based lookup (rather than just
3080109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
3081109998Smarkm     handling.
3082109998Smarkm     [Steve Henson]
3083109998Smarkm
3084109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
3085109998Smarkm     to replace things like des_read_password and friends (backward
3086109998Smarkm     compatibility functions using this new API are provided).
3087109998Smarkm     The purpose is to remove prompting functions from the DES code
3088109998Smarkm     section as well as provide for prompting through dialog boxes in
3089109998Smarkm     a window system and the like.
3090109998Smarkm     [Richard Levitte]
3091109998Smarkm
3092109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
3093109998Smarkm     per-structure level rather than having to store it globally.
3094109998Smarkm     [Geoff]
3095109998Smarkm
3096109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
3097109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3098109998Smarkm     This causes the "original" ENGINE structure to act like a template,
3099109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3100109998Smarkm     operational state can be localised to each ENGINE structure, despite the
3101109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
3102109998Smarkm     this case have no functional references and the return value is the single
3103109998Smarkm     structural reference. This matches the single structural reference returned
3104109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
3105109998Smarkm     ENGINE structure.
3106109998Smarkm     [Geoff]
3107109998Smarkm
3108109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3109109998Smarkm     needs to match any other type at all we need to manually clear the
3110109998Smarkm     tag cache.
3111109998Smarkm     [Steve Henson]
3112109998Smarkm
3113109998Smarkm  *) Changes to the "openssl engine" utility to include;
3114109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3115109998Smarkm       about an ENGINE's available control commands.
3116109998Smarkm     - executing control commands from command line arguments using the
3117109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
3118109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
3119109998Smarkm       the individual commands are colon-separated, for example;
3120109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3121109998Smarkm     [Geoff]
3122109998Smarkm
3123109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
3124109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
3125109998Smarkm     and input types for run-time discovery by calling applications. A
3126109998Smarkm     subset of these commands are implicitly classed as "executable"
3127109998Smarkm     depending on their input type, and only these can be invoked through
3128109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3129109998Smarkm     can be based on user input, config files, etc). The distinction is
3130109998Smarkm     that "executable" commands cannot return anything other than a boolean
3131109998Smarkm     result and can only support numeric or string input, whereas some
3132109998Smarkm     discoverable commands may only be for direct use through
3133109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3134109998Smarkm     pointers, or other custom uses. The "executable" commands are to
3135109998Smarkm     support parameterisations of ENGINE behaviour that can be
3136109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
3137109998Smarkm     OpenSSL-based application. Commands have been added to all the
3138109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3139109998Smarkm     control over shared-library paths without source code alterations.
3140109998Smarkm     [Geoff]
3141109998Smarkm
3142109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
3143109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
3144109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3145109998Smarkm     this also allows the implementations to compile without using the
3146109998Smarkm     internal engine_int.h header.
3147109998Smarkm     [Geoff]
3148109998Smarkm
3149109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3150109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
3151109998Smarkm     should already have non-const pointers to it (ie. they should only
3152109998Smarkm     modify their own ones).
3153109998Smarkm     [Geoff]
3154109998Smarkm
3155109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
3156109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
3157109998Smarkm       to C code. "nuron" string definitions were placed in variables
3158109998Smarkm       rather than hard-coded - allowing parameterisation of these values
3159109998Smarkm       later on via ctrl() commands.
3160109998Smarkm     - Removed unused "#if 0"'d code.
3161109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
3162109998Smarkm       structural references.
3163109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
3164109998Smarkm     - Constified various get/set functions as appropriate and added
3165109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
3166109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
3167109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
3168109998Smarkm       or function to NULL is a way of cancelling out a previously set
3169109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
3170109998Smarkm       and doesn't justify the extra error symbols and code.
3171109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3172109998Smarkm       flags from engine_int.h to engine.h.
3173109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
3174109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3175109998Smarkm     [Geoff]
3176109998Smarkm
3177109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
3178109998Smarkm     to the algorithm using long division.  The binary algorithm can be
3179109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
3180109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3181109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
3182109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
3183109998Smarkm     appears to be advantageous for much longer moduli; here we use it
3184109998Smarkm     for moduli up to 2048 bits.
3185109998Smarkm     [Bodo Moeller]
3186109998Smarkm
3187109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3188109998Smarkm     could not support the combine flag in choice fields.
3189109998Smarkm     [Steve Henson]
3190109998Smarkm
3191109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3192109998Smarkm     extensions from a certificate request to the certificate.
3193109998Smarkm     [Steve Henson]
3194109998Smarkm
3195109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
3196109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3197109998Smarkm     file: this allows the display of the certificate about to be
3198109998Smarkm     signed to be customised, to allow certain fields to be included
3199109998Smarkm     or excluded and extension details. The old system didn't display
3200109998Smarkm     multicharacter strings properly, omitted fields not in the policy
3201109998Smarkm     and couldn't display additional details such as extensions.
3202109998Smarkm     [Steve Henson]
3203109998Smarkm
3204109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
3205109998Smarkm     of an arbitrary number of elliptic curve points
3206109998Smarkm          \sum scalars[i]*points[i],
3207109998Smarkm     optionally including the generator defined for the EC_GROUP:
3208109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
3209109998Smarkm
3210109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
3211109998Smarkm     that the point list has just one item (besides the optional
3212109998Smarkm     generator).
3213109998Smarkm     [Bodo Moeller]
3214109998Smarkm
3215109998Smarkm  *) First EC_METHODs for curves over GF(p):
3216109998Smarkm
3217109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3218109998Smarkm     operations and provides various method functions that can also
3219109998Smarkm     operate with faster implementations of modular arithmetic.     
3220109998Smarkm
3221109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
3222109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
3223109998Smarkm
3224109998Smarkm     [Bodo Moeller; point addition and point doubling
3225109998Smarkm     implementation directly derived from source code provided by
3226109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3227109998Smarkm
3228109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3229109998Smarkm     crypto/ec/ec_lib.c):
3230109998Smarkm
3231109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
3232109998Smarkm     based on EC_METHODs that are built into the library.
3233109998Smarkm
3234109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
3235109998Smarkm
3236109998Smarkm     Most of the framework would be able to handle curves over arbitrary
3237109998Smarkm     finite fields, but as there are no obvious types for fields other
3238109998Smarkm     than GF(p), some functions are limited to that for now.
3239109998Smarkm     [Bodo Moeller]
3240109998Smarkm
3241109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
3242109998Smarkm     that the file contains a complete HTTP response.
3243109998Smarkm     [Richard Levitte]
3244109998Smarkm
3245109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3246109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
3247109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
3248109998Smarkm     field while the former will cause them to run together if the field
3249109998Smarkm     is 40 of more characters long.
3250109998Smarkm     [Steve Henson]
3251109998Smarkm
3252109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
3253109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
3254109998Smarkm     pointers.
3255109998Smarkm     [Steve Henson]
3256109998Smarkm
3257109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3258109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
3259109998Smarkm     [Bodo Moeller]
3260109998Smarkm
3261109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
3262109998Smarkm     internal software routines can never fail additional hardware versions
3263109998Smarkm     might.
3264109998Smarkm     [Steve Henson]
3265109998Smarkm
3266109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3267109998Smarkm
3268109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3269109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3270109998Smarkm
3271109998Smarkm     ASN1 error codes
3272109998Smarkm          ERR_R_NESTED_ASN1_ERROR
3273109998Smarkm          ...
3274109998Smarkm          ERR_R_MISSING_ASN1_EOS
3275109998Smarkm     were 4 .. 9, conflicting with
3276109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
3277109998Smarkm          ...
3278109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
3279109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3280109998Smarkm
3281109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
3282109998Smarkm     [Bodo Moeller]
3283109998Smarkm
3284109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3285109998Smarkm     suffices.
3286109998Smarkm     [Bodo Moeller]
3287109998Smarkm
3288109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
3289109998Smarkm     sets the subject name for a new request or supersedes the
3290109998Smarkm     subject name in a given request. Formats that can be parsed are
3291109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
3292109998Smarkm     and
3293109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
3294109998Smarkm
3295109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
3296109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
3297109998Smarkm
3298109998Smarkm  *) Introduce the possibility to access global variables through
3299109998Smarkm     functions on platform were that's the best way to handle exporting
3300109998Smarkm     global variables in shared libraries.  To enable this functionality,
3301109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3302109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3303109998Smarkm     is normally done by Configure or something similar).
3304109998Smarkm
3305109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3306109998Smarkm     in the source file (foo.c) like this:
3307109998Smarkm
3308109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3309109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3310109998Smarkm
3311109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3312109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3313109998Smarkm
3314109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
3315109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
3316109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
3317109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
3318109998Smarkm
3319109998Smarkm     The #defines are very important, and therefore so is including the
3320109998Smarkm     header file everywhere where the defined globals are used.
3321109998Smarkm
3322109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3323109998Smarkm     of ASN.1 items, but that structure is a bit different.
3324109998Smarkm
3325109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
3326109998Smarkm     better and easier to understand logic to choose which symbols should
3327109998Smarkm     go into the Windows .def files as well as a number of fixes and code
3328109998Smarkm     cleanup (among others, algorithm keywords are now sorted
3329109998Smarkm     lexicographically to avoid constant rewrites).
3330109998Smarkm     [Richard Levitte]
3331109998Smarkm
3332109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
3333109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
3334109998Smarkm     and produce the wrong result if 'num' is negative: this caused
3335109998Smarkm     problems with BN_mod() and BN_nnmod().
3336109998Smarkm     [Steve Henson]
3337109998Smarkm
3338109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
3339109998Smarkm     OCSP request and verifies the signer certificate. The signer
3340109998Smarkm     certificate is just checked for a generic purpose and OCSP request
3341109998Smarkm     trust settings.
3342109998Smarkm     [Steve Henson]
3343109998Smarkm
3344109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
3345109998Smarkm     responses. OCSP responses are prepared in real time and may only
3346109998Smarkm     be a few seconds old. Simply checking that the current time lies
3347109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
3348109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
3349109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
3350109998Smarkm     the current time. The age of the response can also optionally be
3351109998Smarkm     checked. Two new options -validity_period and -status_age added to
3352109998Smarkm     ocsp utility.
3353109998Smarkm     [Steve Henson]
3354109998Smarkm
3355109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
3356109998Smarkm     OID rather that just UNKNOWN.
3357109998Smarkm     [Steve Henson]
3358109998Smarkm
3359109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3360109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3361109998Smarkm     ID to be generated from the issuer certificate alone which can then be
3362109998Smarkm     passed to OCSP_id_issuer_cmp().
3363109998Smarkm     [Steve Henson]
3364109998Smarkm
3365109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3366109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
3367109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
3368109998Smarkm     new macros which allow the underlying ASN1 function/structure to
3369109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
3370109998Smarkm     references directly (such as &X509_it) but instead use the relevant
3371109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3372109998Smarkm     use of the new ASN1 code on platforms where exporting structures
3373109998Smarkm     is problematical (for example in shared libraries) but exporting
3374109998Smarkm     functions returning pointers to structures is not.
3375109998Smarkm     [Steve Henson]
3376109998Smarkm
3377109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
3378109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
3379109998Smarkm     The purpose of this is to allow applications to control, if they wish,
3380109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
3381109998Smarkm     can be useful for session caching in multiple-server environments. A
3382109998Smarkm     command-line switch for testing this (and any client code that wishes
3383109998Smarkm     to use such a feature) has been added to "s_server".
3384109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
3385109998Smarkm
3386109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3387109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
3388109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
3389109998Smarkm     the growing number of special cases it was previously handling.
3390109998Smarkm     [Richard Levitte]
3391109998Smarkm
3392109998Smarkm  *) Make all configuration macros available for application by making
3393109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
3394109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
3395109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
3396109998Smarkm     opensslconf.h.
3397109998Smarkm     Additionally, it is now possible to define configuration/platform-
3398109998Smarkm     specific names (called "system identities").  In the C code, these
3399109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
3400109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
3401109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3402109998Smarkm     what is available.
3403109998Smarkm     [Richard Levitte]
3404109998Smarkm
3405109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
3406109998Smarkm     number to use to be specified on the command line. Previously self
3407109998Smarkm     signed certificates were hard coded with serial number 0 and the 
3408109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
3409109998Smarkm     auto incremented.
3410109998Smarkm     [Steve Henson]
3411109998Smarkm
3412109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
3413109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
3414109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
3415109998Smarkm     [Steve Henson]
3416109998Smarkm
3417109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
3418109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
3419109998Smarkm     API, which was previously mandatory. This means that the data is
3420109998Smarkm     not padded in any way and so the total length much be a multiple
3421109998Smarkm     of the block size, otherwise an error occurs.
3422109998Smarkm     [Steve Henson]
3423109998Smarkm
3424109998Smarkm  *) Initial (incomplete) OCSP SSL support.
3425109998Smarkm     [Steve Henson]
3426109998Smarkm
3427109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
3428109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
3429109998Smarkm     option to ocsp utility.
3430109998Smarkm     [Steve Henson]
3431109998Smarkm
3432109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
3433109998Smarkm     reflects the various checks performed. Applications can decide
3434109998Smarkm     whether to tolerate certain situations such as an absent nonce
3435109998Smarkm     in a response when one was present in a request: the ocsp application
3436109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
3437109998Smarkm     this is to allow responders to include a nonce in a response even if
3438109998Smarkm     the request is nonce-less.
3439109998Smarkm     [Steve Henson]
3440109998Smarkm
3441109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3442109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
3443109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3444109998Smarkm     [Bodo Moeller]
3445109998Smarkm
3446109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3447109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
3448109998Smarkm     utility to correctly initialize revocation date of CRLs.
3449109998Smarkm     [Steve Henson]
3450109998Smarkm
3451109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3452109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
3453109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
3454109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
3455109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3456109998Smarkm     [Lutz Jaenicke]
3457109998Smarkm
3458109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3459109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
3460109998Smarkm     appear to exist.
3461109998Smarkm     [Steve Henson]
3462109998Smarkm
3463109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
3464109998Smarkm     additional certificates supplied.
3465109998Smarkm     [Steve Henson]
3466109998Smarkm
3467109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3468109998Smarkm     OCSP client a number of certificate to only verify the response
3469109998Smarkm     signature against.
3470109998Smarkm     [Richard Levitte]
3471109998Smarkm
3472109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3473109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
3474109998Smarkm     AES OIDs.
3475109998Smarkm
3476109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
3477109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
3478109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
3479109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
3480109998Smarkm     alias because they were not yet official; they could be
3481109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
3482109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
3483109998Smarkm     alias is called "AES" and is part of "ALL".)
3484109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
3485109998Smarkm
3486109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3487109998Smarkm     request to response.
3488109998Smarkm     [Steve Henson]
3489109998Smarkm
3490109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
3491109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3492109998Smarkm     extract information from a certificate request. OCSP_response_create()
3493109998Smarkm     creates a response and optionally adds a basic response structure.
3494109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
3495109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
3496109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
3497109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
3498109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
3499109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3500109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
3501109998Smarkm     [Steve Henson]
3502109998Smarkm
3503109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3504109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3505109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
3506109998Smarkm     contents: this is used in various key identifiers. 
3507109998Smarkm     [Steve Henson]
3508109998Smarkm
3509109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
3510109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3511109998Smarkm
3512109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3513109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
3514109998Smarkm     response then it is assumed to be valid and is not verified.
3515109998Smarkm     [Steve Henson]
3516109998Smarkm
3517109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3518109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
3519109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3520109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3521109998Smarkm				<support@securenetterm.com>]
3522109998Smarkm
3523109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3524109998Smarkm     routines: without these tracing memory leaks is very painful.
3525109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
3526109998Smarkm     [Steve Henson]
3527109998Smarkm
3528109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3529109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3530109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
3531109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
3532109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3533109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3534109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3535109998Smarkm				<support@securenetterm.com>]
3536109998Smarkm
3537109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3538109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
3539109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
3540109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3541109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3542109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
3543109998Smarkm     [Steve Henson]
3544109998Smarkm
3545109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
3546109998Smarkm     convert status values to strings have been renamed to:
3547109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
3548109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
3549109998Smarkm     to verify nonce values and to disable verification. OCSP response
3550109998Smarkm     printout format cleaned up.
3551109998Smarkm     [Steve Henson]
3552109998Smarkm
3553109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
3554109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
3555109998Smarkm     certificate being checked must either be the OCSP signer certificate
3556109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
3557109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
3558109998Smarkm     usage. This check is performed by attempting to match the OCSP
3559109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3560109998Smarkm     in the OCSP_CERTID structures of the response.
3561109998Smarkm     [Steve Henson]
3562109998Smarkm
3563109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
3564109998Smarkm     and related routines. This uses the standard OpenSSL certificate
3565109998Smarkm     verify routines to perform initial checks (just CA validity) and
3566109998Smarkm     to obtain the certificate chain. Then additional checks will be
3567109998Smarkm     performed on the chain. Currently the root CA is checked to see
3568109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
3569109998Smarkm     a root CA as a global signing root: that is any certificate that
3570109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
3571109998Smarkm     [Steve Henson]
3572109998Smarkm
3573109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3574109998Smarkm     extensions from a separate configuration file.
3575109998Smarkm     As when reading extensions from the main configuration file,
3576109998Smarkm     the '-extensions ...' option may be used for specifying the
3577109998Smarkm     section to use.
3578109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3579109998Smarkm
3580109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
3581109998Smarkm     read. The request can be sent to a responder and the output
3582109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
3583109998Smarkm     still needs to check the OCSP response validity.
3584109998Smarkm     [Steve Henson]
3585109998Smarkm
3586109998Smarkm  *) New subcommands for 'openssl ca':
3587109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
3588109998Smarkm     the given serial number (according to the index file).
3589109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
3590109998Smarkm     in the index file.
3591109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3592109998Smarkm
3593109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
3594109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
3595109998Smarkm     so that the resulting key is not encrypted.
3596109998Smarkm     [Damien Miller <djm@mindrot.org>]
3597109998Smarkm
3598109998Smarkm  *) New configuration for the GNU Hurd.
3599109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3600109998Smarkm
3601109998Smarkm  *) Initial code to implement OCSP basic response verify. This
3602109998Smarkm     is currently incomplete. Currently just finds the signer's
3603109998Smarkm     certificate and verifies the signature on the response.
3604109998Smarkm     [Steve Henson]
3605109998Smarkm
3606109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3607109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
3608109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
3609109998Smarkm     [Bodo Moeller]
3610109998Smarkm
3611109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
3612109998Smarkm     file name and line number information in additional arguments
3613109998Smarkm     (a const char* and an int).  The basic functionality remains, as
3614109998Smarkm     well as the original possibility to just replace malloc(),
3615109998Smarkm     realloc() and free() by functions that do not know about these
3616109998Smarkm     additional arguments.  To register and find out the current
3617109998Smarkm     settings for extended allocation functions, the following
3618109998Smarkm     functions are provided:
3619109998Smarkm
3620109998Smarkm	CRYPTO_set_mem_ex_functions
3621109998Smarkm	CRYPTO_set_locked_mem_ex_functions
3622109998Smarkm	CRYPTO_get_mem_ex_functions
3623109998Smarkm	CRYPTO_get_locked_mem_ex_functions
3624109998Smarkm
3625109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
3626109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3627109998Smarkm     extended allocation function is enabled.
3628109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3629109998Smarkm     a conventional allocation function is enabled.
3630109998Smarkm     [Richard Levitte, Bodo Moeller]
3631109998Smarkm
3632109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
3633109998Smarkm     There should no longer be any prototype-casting required when using
3634109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
3635109998Smarkm     the callback types and macros at the head of lhash.h for details
3636109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3637109998Smarkm     [Geoff Thorpe]
3638109998Smarkm
3639109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3640109998Smarkm     If /dev/[u]random devices are not available or do not return enough
3641109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3642109998Smarkm     be queried.
3643109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3644109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
3645109998Smarkm     when enough entropy was collected without querying more sockets.
3646109998Smarkm     [Lutz Jaenicke]
3647109998Smarkm
3648109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
3649109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
3650109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
3651109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
3652109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3653109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
3654109998Smarkm     platforms the 10 ms delay will never occur.
3655109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
3656109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
3657109998Smarkm     [Richard Levitte]
3658109998Smarkm
3659109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
3660109998Smarkm     provide utility functions which an application needing
3661109998Smarkm     to issue a request to an OCSP responder and analyse the
3662109998Smarkm     response will typically need: as opposed to those which an
3663109998Smarkm     OCSP responder itself would need which will be added later.
3664109998Smarkm
3665109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
3666109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3667109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
3668109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
3669109998Smarkm     information from an OCSP_CERTID structure (which will be created
3670109998Smarkm     when the request structure is built). These are built from lower
3671109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
3672109998Smarkm     wont normally be used unless the application wishes to examine
3673109998Smarkm     extensions in the OCSP response for example.
3674109998Smarkm
3675109998Smarkm     Replace nonce routines with a pair of functions.
3676109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
3677109998Smarkm     generates a random value. OCSP_check_nonce() checks the
3678109998Smarkm     validity of the nonce in an OCSP response.
3679109998Smarkm     [Steve Henson]
3680109998Smarkm
3681109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
3682109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
3683109998Smarkm     need to free up the newly created id. Change return type
3684109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3685109998Smarkm     This can then be used to add extensions to the request.
3686109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
3687109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
3688109998Smarkm     clash) apart from the ability to set the request name which
3689109998Smarkm     will be added elsewhere.
3690109998Smarkm     [Steve Henson]
3691109998Smarkm
3692109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
3693109998Smarkm     various functions. Extensions are now handled using the new
3694109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
3695109998Smarkm     can be used to send requests and parse the response.
3696109998Smarkm     [Steve Henson]
3697109998Smarkm
3698109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3699109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3700109998Smarkm     uses the special reorder version of SET OF to sort the attributes
3701109998Smarkm     and reorder them to match the encoded order. This resolves a long
3702109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
3703109998Smarkm     it used to fail because the attribute order did not match the
3704109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3705109998Smarkm     it uses the received order. This is necessary to tolerate some broken
3706109998Smarkm     software that does not order SET OF. This is handled by encoding
3707109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3708109998Smarkm     to produce the required SET OF.
3709109998Smarkm     [Steve Henson]
3710109998Smarkm
3711109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3712109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3713109998Smarkm     files to get correct declarations of the ASN.1 item variables.
3714109998Smarkm     [Richard Levitte]
3715109998Smarkm
3716109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3717109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3718109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3719109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3720109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3721109998Smarkm     ASN1_ITEM and no wrapper functions.
3722109998Smarkm     [Steve Henson]
3723109998Smarkm
3724109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3725109998Smarkm     replace the old function pointer based I/O routines. Change most of
3726109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
3727109998Smarkm     [Steve Henson]
3728109998Smarkm
3729109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3730109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
3731109998Smarkm     it complain about algorithm deselection that isn't recognised.
3732109998Smarkm     [Richard Levitte]
3733109998Smarkm
3734109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3735109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3736109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
3737109998Smarkm     some old style ASN1 functions: this can be used to determine if old
3738109998Smarkm     code will still work when these eventually go away.
3739109998Smarkm     [Steve Henson]
3740109998Smarkm
3741109998Smarkm  *) New extension functions for OCSP structures, these follow the
3742109998Smarkm     same conventions as certificates and CRLs.
3743109998Smarkm     [Steve Henson]
3744109998Smarkm
3745109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
3746109998Smarkm     adds an extension. Its behaviour can be customised with various
3747109998Smarkm     flags to append, replace or delete. Various wrappers added for
3748109998Smarkm     certifcates and CRLs.
3749109998Smarkm     [Steve Henson]
3750109998Smarkm
3751109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
3752109998Smarkm     an extension cannot be parsed. Correct a typo in the
3753109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
3754109998Smarkm     [Steve Henson]
3755109998Smarkm
3756109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3757109998Smarkm     entries for variables.
3758109998Smarkm     [Steve Henson]
3759109998Smarkm
3760109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
3761109998Smarkm     problems: As the program is single-threaded, all we have
3762109998Smarkm     to do is register a locking callback using an array for
3763109998Smarkm     storing which locks are currently held by the program.
3764109998Smarkm     [Bodo Moeller]
3765109998Smarkm
3766109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3767109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
3768109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
3769109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
3770109998Smarkm     Unfortunately, the ex_data design is not at all suited
3771109998Smarkm     for multi-threaded use, so it probably should be abolished.
3772109998Smarkm     [Bodo Moeller]
3773109998Smarkm
3774109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3775109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
3776109998Smarkm
3777109998Smarkm  *) Move common extension printing code to new function
3778109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
3779109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
3780109998Smarkm     [Steve Henson]
3781109998Smarkm
3782109998Smarkm  *) New function X509_signature_print() to remove duplication in some
3783109998Smarkm     print routines.
3784109998Smarkm     [Steve Henson]
3785109998Smarkm
3786109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3787109998Smarkm     set (this was treated exactly the same as SET OF previously). This
3788109998Smarkm     is used to reorder the STACK representing the structure to match the
3789109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
3790109998Smarkm     structure which was signed could not be verified because the STACK
3791109998Smarkm     order did not reflect the encoded order.
3792109998Smarkm     [Steve Henson]
3793109998Smarkm
3794109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
3795109998Smarkm     [Steve Henson]
3796109998Smarkm
3797109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3798109998Smarkm     for its ASN1 operations. The old style function pointers still exist
3799109998Smarkm     for now but they will eventually go away.
3800109998Smarkm     [Steve Henson]
3801109998Smarkm
3802109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3803109998Smarkm     completely replaces the old ASN1 functionality with a table driven
3804109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
3805109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3806109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3807109998Smarkm     has also been converted to the new form.
3808109998Smarkm     [Steve Henson]
3809109998Smarkm
3810109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
3811109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
3812109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3813109998Smarkm     for negative moduli.
3814109998Smarkm     [Bodo Moeller]
3815109998Smarkm
3816109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3817109998Smarkm     of not touching the result's sign bit.
3818109998Smarkm     [Bodo Moeller]
3819109998Smarkm
3820109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3821109998Smarkm     set.
3822109998Smarkm     [Bodo Moeller]
3823109998Smarkm
3824109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
3825109998Smarkm     macros to declare and implement thin (optionally static) functions
3826109998Smarkm     that provide type-safety and avoid function pointer casting for the
3827109998Smarkm     type-specific callbacks.
3828109998Smarkm     [Geoff Thorpe]
3829109998Smarkm
3830109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
3831109998Smarkm     RFC 2712.
3832109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
3833109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3834109998Smarkm
3835109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
3836109998Smarkm     in sections depending on the subject.
3837109998Smarkm     [Richard Levitte]
3838109998Smarkm
3839109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
3840109998Smarkm     Windows.
3841109998Smarkm     [Richard Levitte]
3842109998Smarkm
3843109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
3844109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
3845109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
3846109998Smarkm     be handled deterministically).
3847109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3848109998Smarkm
3849109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
3850109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3851109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
3852109998Smarkm     [Bodo Moeller]
3853109998Smarkm
3854109998Smarkm  *) New function BN_kronecker.
3855109998Smarkm     [Bodo Moeller]
3856109998Smarkm
3857109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
3858109998Smarkm     positive unless both parameters are zero.
3859109998Smarkm     Previously something reasonably close to an infinite loop was
3860109998Smarkm     possible because numbers could be growing instead of shrinking
3861109998Smarkm     in the implementation of Euclid's algorithm.
3862109998Smarkm     [Bodo Moeller]
3863109998Smarkm
3864109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
3865109998Smarkm     sign of the number in question.
3866109998Smarkm
3867109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
3868109998Smarkm
3869109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3870109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
3871109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
3872109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
3873109998Smarkm     BN_is_one(), and BN_is_word().
3874109998Smarkm     [Bodo Moeller]
3875109998Smarkm
3876109998Smarkm  *) New function BN_swap.
3877109998Smarkm     [Bodo Moeller]
3878109998Smarkm
3879109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3880109998Smarkm     the exponentiation functions are more likely to produce reasonable
3881109998Smarkm     results on negative inputs.
3882109998Smarkm     [Bodo Moeller]
3883109998Smarkm
3884109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
3885109998Smarkm     Previously, it could be negative if one of the factors was negative;
3886109998Smarkm     I don't think anyone really wanted that behaviour.
3887109998Smarkm     [Bodo Moeller]
3888109998Smarkm
3889109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3890109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3891109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3892109998Smarkm     and add new functions:
3893109998Smarkm
3894109998Smarkm          BN_nnmod
3895109998Smarkm          BN_mod_sqr
3896109998Smarkm          BN_mod_add
3897109998Smarkm          BN_mod_add_quick
3898109998Smarkm          BN_mod_sub
3899109998Smarkm          BN_mod_sub_quick
3900109998Smarkm          BN_mod_lshift1
3901109998Smarkm          BN_mod_lshift1_quick
3902109998Smarkm          BN_mod_lshift
3903109998Smarkm          BN_mod_lshift_quick
3904109998Smarkm
3905109998Smarkm     These functions always generate non-negative results.
3906109998Smarkm
3907109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
3908109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
3909109998Smarkm
3910109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3911109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
3912109998Smarkm     be reduced modulo  m.
3913109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3914109998Smarkm
3915111147Snectar#if 0
3916111147Snectar     The following entry accidentily appeared in the CHANGES file
3917111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
3918111147Snectar     it do *not* apply to OpenSSL 0.9.7.
3919111147Snectar
3920109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3921109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
3922109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
3923109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
3924109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
3925109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
3926109998Smarkm     differing sizes.
3927109998Smarkm     [Richard Levitte]
3928111147Snectar#endif
3929109998Smarkm
3930109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
3931109998Smarkm     unless the '-salt' option is used (which usually means that
3932109998Smarkm     verification would just waste user's time since the resulting
3933109998Smarkm     hash is going to be compared with some given password hash)
3934109998Smarkm     or the new '-noverify' option is used.
3935109998Smarkm
3936109998Smarkm     This is an incompatible change, but it does not affect
3937109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
3938109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
3939109998Smarkm     cause any problems.
3940109998Smarkm     [Bodo Moeller]
3941109998Smarkm
3942109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
3943109998Smarkm     [Richard Levitte]
3944109998Smarkm
3945109998Smarkm  *) Make DSO load along a path given through an environment variable
3946109998Smarkm     (SHLIB_PATH) with shl_load().
3947109998Smarkm     [Richard Levitte]
3948109998Smarkm
3949109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
3950109998Smarkm     Also constify the RSA code and most things related to it.  In a
3951109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
3952109998Smarkm     casts back to non-const were required (to be solved at a later
3953109998Smarkm     time)
3954109998Smarkm     [Richard Levitte]
3955109998Smarkm
3956109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
3957109998Smarkm     [Richard Levitte]
3958109998Smarkm
3959109998Smarkm  *) Constify the BIGNUM routines a little more.
3960109998Smarkm     [Richard Levitte]
3961109998Smarkm
3962109998Smarkm  *) Add the following functions:
3963109998Smarkm
3964109998Smarkm	ENGINE_load_cswift()
3965109998Smarkm	ENGINE_load_chil()
3966109998Smarkm	ENGINE_load_atalla()
3967109998Smarkm	ENGINE_load_nuron()
3968109998Smarkm	ENGINE_load_builtin_engines()
3969109998Smarkm
3970109998Smarkm     That way, an application can itself choose if external engines that
3971109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
3972109998Smarkm     that applications won't have to be linked with libdl or other dso
3973109998Smarkm     libraries unless it's really needed.
3974109998Smarkm
3975109998Smarkm     Changed 'openssl engine' to load all engines on demand.
3976109998Smarkm     Changed the engine header files to avoid the duplication of some
3977109998Smarkm     declarations (they differed!).
3978109998Smarkm     [Richard Levitte]
3979109998Smarkm
3980109998Smarkm  *) 'openssl engine' can now list capabilities.
3981109998Smarkm     [Richard Levitte]
3982109998Smarkm
3983109998Smarkm  *) Better error reporting in 'openssl engine'.
3984109998Smarkm     [Richard Levitte]
3985109998Smarkm
3986109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
3987109998Smarkm     [Bodo Moeller]
3988109998Smarkm
3989109998Smarkm  *) Add engine application.  It can currently list engines by name and
3990109998Smarkm     identity, and test if they are actually available.
3991109998Smarkm     [Richard Levitte]
3992109998Smarkm
3993109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
3994109998Smarkm     sure the installed documentation is also owned by root.root.
3995109998Smarkm     [Damien Miller <djm@mindrot.org>]
3996109998Smarkm
3997109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
3998109998Smarkm     keys (public as well as private) handled by engines.
3999109998Smarkm     [Richard Levitte]
4000109998Smarkm
4001109998Smarkm  *) Add OCSP code that comes from CertCo.
4002109998Smarkm     [Richard Levitte]
4003109998Smarkm
4004109998Smarkm  *) Add VMS support for the Rijndael code.
4005109998Smarkm     [Richard Levitte]
4006109998Smarkm
4007109998Smarkm  *) Added untested support for Nuron crypto accelerator.
4008109998Smarkm     [Ben Laurie]
4009109998Smarkm
4010109998Smarkm  *) Add support for external cryptographic devices.  This code was
4011109998Smarkm     previously distributed separately as the "engine" branch.
4012109998Smarkm     [Geoff Thorpe, Richard Levitte]
4013109998Smarkm
4014109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
4015109998Smarkm     have far greater control over how a "name" is turned into a filename
4016109998Smarkm     depending on the operating environment and any oddities about the
4017109998Smarkm     different shared library filenames on each system.
4018109998Smarkm     [Geoff Thorpe]
4019109998Smarkm
4020109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
4021109998Smarkm     [Richard Levitte]
4022109998Smarkm
4023109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
4024109998Smarkm     warnings about corrupt line number information when assembling
4025109998Smarkm     with debugging information. This is caused by the overlapping
4026109998Smarkm     of two sections.
4027109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4028109998Smarkm
4029109998Smarkm  *) NCONF changes.
4030109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
4031109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
4032109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
4033109998Smarkm     binary backward compatibility.
4034109998Smarkm     Make it possible for methods to load from something other than a BIO,
4035109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
4036109998Smarkm     For example, this could be used to load configuration data from an
4037109998Smarkm     LDAP server.
4038109998Smarkm     [Richard Levitte]
4039109998Smarkm
4040109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
4041109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4042109998Smarkm     with non blocking I/O was not possible because no retry code was
4043109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4044109998Smarkm     this case.
4045109998Smarkm     [Steve Henson]
4046109998Smarkm
4047109998Smarkm  *) Added the beginnings of Rijndael support.
4048109998Smarkm     [Ben Laurie]
4049109998Smarkm
4050109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
4051109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
4052109998Smarkm     to allow certificate printing to more controllable, additional
4053109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
4054109998Smarkm     set.
4055109998Smarkm     [Steve Henson]
4056109998Smarkm
4057109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
4058109998Smarkm     [Richard Levitte]
4059109998Smarkm
4060142425Snectar Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
4061142425Snectar
4062142425Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4063160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4064142425Snectar     [Joe Orton, Steve Henson]
4065142425Snectar
4066142425Snectar Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
4067142425Snectar
4068142425Snectar  *) Fix additional bug revealed by the NISCC test suite:
4069142425Snectar
4070142425Snectar     Stop bug triggering large recursion when presented with
4071160814Ssimon     certain ASN.1 tags (CVE-2003-0851)
4072142425Snectar     [Steve Henson]
4073142425Snectar
4074120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
4075120631Snectar
4076120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
4077120631Snectar
4078120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
4079160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
4080120631Snectar     
4081120631Snectar     If verify callback ignores invalid public key errors don't try to check
4082120631Snectar     certificate signature with the NULL public key.
4083120631Snectar
4084120631Snectar     [Steve Henson]
4085120631Snectar
4086120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4087120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
4088120631Snectar     specifications.
4089120631Snectar     [Steve Henson]
4090120631Snectar
4091120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4092120631Snectar     extra data after the compression methods not only for TLS 1.0
4093120631Snectar     but also for SSL 3.0 (as required by the specification).
4094120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
4095120631Snectar
4096120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
4097120631Snectar     when it's 512 *bits* long, not 512 bytes.
4098120631Snectar     [Richard Levitte]
4099120631Snectar
4100120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
4101120631Snectar
4102120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
4103120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4104120631Snectar     a protocol version number mismatch like a decryption error
4105120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4106120631Snectar     [Bodo Moeller]
4107120631Snectar
4108120631Snectar  *) Turn on RSA blinding by default in the default implementation
4109120631Snectar     to avoid a timing attack. Applications that don't want it can call
4110120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4111120631Snectar     They would be ill-advised to do so in most cases.
4112120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4113120631Snectar
4114120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
4115120631Snectar     seeded (in this case, the secret RSA exponent is abused as
4116120631Snectar     an unpredictable seed -- if it is not unpredictable, there
4117120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
4118120631Snectar     by remembering the creator's thread ID in rsa->blinding and
4119120631Snectar     having all other threads use local one-time blinding factors
4120120631Snectar     (this requires more computation than sharing rsa->blinding, but
4121120631Snectar     avoids excessive locking; and if an RSA object is not shared
4122120631Snectar     between threads, blinding will still be very fast).
4123120631Snectar     [Bodo Moeller]
4124120631Snectar
4125111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
4126111147Snectar
4127111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4128111147Snectar     via timing by performing a MAC computation even if incorrrect
4129111147Snectar     block cipher padding has been found.  This is a countermeasure
4130111147Snectar     against active attacks where the attacker has to distinguish
4131160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
4132111147Snectar
4133111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4134111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4135111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
4136111147Snectar
4137109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
4138109998Smarkm
4139109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4140109998Smarkm     memory from it's contents.  This is done with a counter that will
4141109998Smarkm     place alternating values in each byte.  This can be used to solve
4142109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
4143109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
4144109998Smarkm     be read through on certain media, for example a swap space on disk.
4145109998Smarkm     [Geoff Thorpe]
4146109998Smarkm
4147109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
4148109998Smarkm     because the session->cipher setting was not restored when reloading
4149109998Smarkm     from the external cache. This problem was masked, when
4150109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4151109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4152109998Smarkm     [Lutz Jaenicke]
4153109998Smarkm
4154109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4155109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4156109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
4157109998Smarkm
4158109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
4159109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
4160109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
4161109998Smarkm     EVP_cleanup().
4162109998Smarkm     [Richard Levitte]
4163109998Smarkm
4164109998Smarkm  *) Change the default configuration reader to deal with last line not
4165109998Smarkm     being properly terminated.
4166109998Smarkm     [Richard Levitte]
4167109998Smarkm
4168109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
4169109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
4170109998Smarkm     emailAddress where the value has the type ia5String.
4171109998Smarkm     [stefank@valicert.com via Richard Levitte]
4172109998Smarkm
4173109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4174109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4175109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4176109998Smarkm     the bitwise-OR of the two for use by the majority of applications
4177109998Smarkm     wanting this behaviour, and update the docs. The documented
4178109998Smarkm     behaviour and actual behaviour were inconsistent and had been
4179109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
4180109998Smarkm     change.
4181109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
4182109998Smarkm
4183109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4184109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4185109998Smarkm     [Bodo Moeller]
4186109998Smarkm
4187109998Smarkm  *) Fix initialization code race conditions in
4188109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
4189109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
4190109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
4191109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
4192109998Smarkm        ssl2_get_cipher_by_char(),
4193109998Smarkm        ssl3_get_cipher_by_char().
4194109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4195109998Smarkm
4196109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4197109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
4198109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4199109998Smarkm     (see [openssl.org #212]).
4200109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
4201109998Smarkm
4202109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4203109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
4204109998Smarkm     [Steve Henson]
4205109998Smarkm
4206101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
4207101618Snectar
4208101618Snectar  *) [In 0.9.6g-engine release:]
4209101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4210101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
4211101618Snectar
4212101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
4213101613Snectar
4214101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4215101613Snectar     and get fix the header length calculation.
4216101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4217101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
4218101613Snectar	Steve Henson]
4219101613Snectar
4220101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
4221101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
4222101613Snectar     assertions could call abort()).
4223101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4224101613Snectar
4225100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
4226100936Snectar
4227109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
4228109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
4229109998Smarkm     negative or the content length exceeds the length of the
4230109998Smarkm     supplied buffer.
4231109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4232109998Smarkm
4233100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
4234100936Snectar     for the cipher strength set and where therefore not handled correctly
4235100936Snectar     by the selection routines (PR #130).
4236100936Snectar     [Lutz Jaenicke]
4237100936Snectar
4238100936Snectar  *) Fix EVP_dsa_sha macro.
4239100936Snectar     [Nils Larsch]
4240100936Snectar
4241100936Snectar  *) New option
4242100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4243100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4244100936Snectar     that was added in OpenSSL 0.9.6d.
4245100936Snectar
4246100936Snectar     As the countermeasure turned out to be incompatible with some
4247100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
4248100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
4249100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
4250100936Snectar     's_server'), so the new option is automatically set in many
4251100936Snectar     applications.
4252100936Snectar     [Bodo Moeller]
4253100936Snectar
4254100936Snectar  *) Changes in security patch:
4255100936Snectar
4256100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
4257100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
4258100936Snectar     Air Force Materiel Command, USAF, under agreement number
4259100936Snectar     F30602-01-2-0537.
4260100936Snectar
4261100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
4262100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
4263100936Snectar     negative or the content length exceeds the length of the
4264160814Ssimon     supplied buffer. (CVE-2002-0659)
4265100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4266100936Snectar
4267100936Snectar  *) Assertions for various potential buffer overflows, not known to
4268100936Snectar     happen in practice.
4269100936Snectar     [Ben Laurie (CHATS)]
4270100936Snectar
4271100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
4272160814Ssimon     too small for 64 bit platforms. (CVE-2002-0655)
4273100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4274100936Snectar
4275100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
4276160814Ssimon     supply an oversized session ID to a client. (CVE-2002-0656)
4277100936Snectar     [Ben Laurie (CHATS)]
4278100936Snectar
4279100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
4280160814Ssimon     supply an oversized client master key. (CVE-2002-0656)
4281100936Snectar     [Ben Laurie (CHATS)]
4282100936Snectar
4283100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
4284100928Snectar
4285100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4286100928Snectar     encoded as NULL) with id-dsa-with-sha1.
4287100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4288100928Snectar
4289100928Snectar  *) Check various X509_...() return values in apps/req.c.
4290100928Snectar     [Nils Larsch <nla@trustcenter.de>]
4291100928Snectar
4292100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4293100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
4294100928Snectar     was just at the end of a processed block. The bug was discovered when
4295100928Snectar     processing data through a buffering memory BIO handing the data to a
4296100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4297100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
4298100928Snectar     [Lutz Jaenicke]
4299100928Snectar
4300100928Snectar  *) Implement a countermeasure against a vulnerability recently found
4301100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4302100928Snectar     before application data chunks to avoid the use of known IVs
4303100928Snectar     with data potentially chosen by the attacker.
4304100928Snectar     [Bodo Moeller]
4305100928Snectar
4306100928Snectar  *) Fix length checks in ssl3_get_client_hello().
4307100928Snectar     [Bodo Moeller]
4308100928Snectar
4309100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4310100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
4311100928Snectar     ssl3_read_bytes() found application data while handshake
4312100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
4313100928Snectar     merely automatically cleared during the initial handshake.
4314100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4315100928Snectar
4316100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
4317100928Snectar     recognized in their shortname (=lowercase) representation. Extend
4318100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
4319100928Snectar     of silently ignoring the problem (Svenning Sorensen
4320100928Snectar     <sss@sss.dnsalias.net>).
4321100928Snectar     [Lutz Jaenicke]
4322100928Snectar
4323100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
4324100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
4325100928Snectar     code did not properly initialise the 'add' and 'rem' values to
4326100928Snectar     BN_generate_prime().)
4327100928Snectar
4328100928Snectar     In the new general case, we do not insist that 'generator' is
4329100928Snectar     actually a primitive root: This requirement is rather pointless;
4330100928Snectar     a generator of the order-q subgroup is just as good, if not
4331100928Snectar     better.
4332100928Snectar     [Bodo Moeller]
4333100928Snectar 
4334100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
4335100928Snectar     Tom Wu <tom@arcot.com>.
4336100928Snectar     [Lutz Jaenicke]
4337100928Snectar
4338100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4339100928Snectar     returning non-zero before the data has been completely received
4340100928Snectar     when using non-blocking I/O.
4341100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
4342100928Snectar
4343100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4344100928Snectar     [Ben Laurie, Lutz Jaenicke]
4345100928Snectar
4346100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4347100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
4348100928Snectar     [Lutz Jaenicke]
4349100928Snectar
4350100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
4351100928Snectar     configuration for the versions before that.
4352100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4353100928Snectar
4354100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4355100928Snectar     check whether we deal with a copy of a session and do not delete from
4356100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
4357100928Snectar     <izhar@checkpoint.com>.
4358100928Snectar     [Lutz Jaenicke]
4359100928Snectar
4360100928Snectar  *) Do not store session data into the internal session cache, if it
4361100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4362100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
4363100928Snectar     [Lutz Jaenicke]
4364100928Snectar
4365100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4366100928Snectar     value is 0.
4367100928Snectar     [Richard Levitte]
4368100928Snectar
4369109998Smarkm  *) [In 0.9.6d-engine release:]
4370109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4371100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4372100928Snectar
4373100928Snectar  *) Add the configuration target linux-s390x.
4374100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4375100928Snectar
4376100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4377100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4378100928Snectar     variable as an indication that a ClientHello message has been
4379100928Snectar     received.  As the flag value will be lost between multiple
4380100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
4381100928Snectar     function may not be aware that a handshake has actually taken
4382100928Snectar     place, thus preventing a new session from being added to the
4383100928Snectar     session cache.
4384100928Snectar
4385100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
4386100928Snectar     using a local variable.
4387100928Snectar     [Lutz Jaenicke, Bodo Moeller]
4388100928Snectar
4389100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4390100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
4391100928Snectar     [Geoff Thorpe, Bodo Moeller]
4392100928Snectar
4393100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
4394100928Snectar     [Richard Levitte]
4395100928Snectar
4396100928Snectar  *) Fix EVP_CIPHER_mode macro.
4397100928Snectar     ["Dan S. Camper" <dan@bti.net>]
4398100928Snectar
4399100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4400100928Snectar     type, we must throw them away by setting rr->length to 0.
4401100928Snectar     [D P Chang <dpc@qualys.com>]
4402100928Snectar
440389837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
440489837Skris
440589837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
440689837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
440789837Skris     worked incorrectly for those cases where  range = 10..._2  and
440889837Skris     3*range  is two bits longer than  range.)
440989837Skris     [Bodo Moeller]
441089837Skris
441189837Skris  *) Only add signing time to PKCS7 structures if it is not already
441289837Skris     present.
441389837Skris     [Steve Henson]
441489837Skris
441589837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
441689837Skris     OBJ_ld_ce should be OBJ_id_ce.
441789837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
441889837Skris     incorrect (cf. RFC 3039).
441989837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
442089837Skris
442189837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
442289837Skris     returns early because it has nothing to do.
442389837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
442489837Skris
442589837Skris  *) [In 0.9.6c-engine release:]
442689837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
442789837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
442889837Skris
442989837Skris  *) [In 0.9.6c-engine release:]
443089837Skris     Add support for Cryptographic Appliance's keyserver technology.
443189837Skris     (Use engine 'keyclient')
443289837Skris     [Cryptographic Appliances and Geoff Thorpe]
443389837Skris
443489837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
443589837Skris     is called via tools/c89.sh because arguments have to be
443689837Skris     rearranged (all '-L' options must appear before the first object
443789837Skris     modules).
443889837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
443989837Skris
444089837Skris  *) [In 0.9.6c-engine release:]
444189837Skris     Add support for Broadcom crypto accelerator cards, backported
444289837Skris     from 0.9.7.
444389837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
444489837Skris
444589837Skris  *) [In 0.9.6c-engine release:]
444689837Skris     Add support for SureWare crypto accelerator cards from 
444789837Skris     Baltimore Technologies.  (Use engine 'sureware')
444889837Skris     [Baltimore Technologies and Mark Cox]
444989837Skris
445089837Skris  *) [In 0.9.6c-engine release:]
445189837Skris     Add support for crypto accelerator cards from Accelerated
445289837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
445389837Skris     [AEP Inc. and Mark Cox]
445489837Skris
445589837Skris  *) Add a configuration entry for gcc on UnixWare.
445689837Skris     [Gary Benson <gbenson@redhat.com>]
445789837Skris
445889837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
445989837Skris     messages are stored in a single piece (fixed-length part and
446089837Skris     variable-length part combined) and fix various bugs found on the way.
446189837Skris     [Bodo Moeller]
446289837Skris
446389837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
446489837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
446589837Skris     appropriate, so entries would stay in cache even when they have
446689837Skris     become invalid.
446789837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
446889837Skris
446989837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
447089837Skris     faced with a pathologically small ClientHello fragment that does
447189837Skris     not contain client_version: Instead of aborting with an error,
447289837Skris     simply choose the highest available protocol version (i.e.,
447389837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
447489837Skris     messages are never sent like this, but this change gives us
447589837Skris     strictly correct behaviour at least for TLS.
447689837Skris     [Bodo Moeller]
447789837Skris
447889837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
447989837Skris     never resets s->method to s->ctx->method when called from within
448089837Skris     one of the SSL handshake functions.
448189837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
448289837Skris
448389837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
448489837Skris     (sent using the client's version number) if client_version is
448589837Skris     smaller than the protocol version in use.  Also change
448689837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
448789837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
448889837Skris     the client will at least see that alert.
448989837Skris     [Bodo Moeller]
449089837Skris
449189837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
449289837Skris     correctly.
449389837Skris     [Bodo Moeller]
449489837Skris
449589837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
449689837Skris     client receives HelloRequest while in a handshake.
449789837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
449889837Skris
449989837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
450089837Skris     should end in 'break', not 'goto end' which circuments various
450189837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
450289837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
450389837Skris     HelloRequest.
450489837Skris
450589837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
450689837Skris     before just sending a HelloRequest.
450789837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
450889837Skris
450989837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
451089837Skris     reveal whether illegal block cipher padding was found or a MAC
451189837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
451289837Skris     are directly visible to potential attackers, but the information
451389837Skris     may leak via logfiles.)
451489837Skris
451589837Skris     Similar changes are not required for the SSL 2.0 implementation
451689837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
451789837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
451889837Skris     failed to verify that the purported number of padding bytes is in
451989837Skris     the legal range.
452089837Skris     [Bodo Moeller]
452189837Skris
452289837Skris  *) Add OpenUNIX-8 support including shared libraries
452389837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
452489837Skris     [Lutz Jaenicke]
452589837Skris
452689837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
452789837Skris     'wristwatch attack' using huge encoding parameters (cf.
452889837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
452989837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
453089837Skris     encoding parameters and hence was not vulnerable.
453189837Skris     [Bodo Moeller]
453289837Skris
453389837Skris  *) BN_sqr() bug fix.
453489837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
453589837Skris
453689837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
453789837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
453889837Skris     followed by modular reduction.
453989837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
454089837Skris
454189837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
454289837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
454389837Skris     [Bodo Moeller]
454489837Skris
454589837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
454689837Skris     This function was broken, as the check for a new client hello message
454789837Skris     to handle SGC did not allow these large messages.
454889837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
454989837Skris     [Lutz Jaenicke]
455089837Skris
455189837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
455289837Skris     [Lutz Jaenicke]
455389837Skris
455489837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
455589837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
455689837Skris     [Lutz Jaenicke]
455789837Skris
455889837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
455989837Skris     The configuration part makes use of modern compiler features and
456089837Skris     still retains old compiler behavior for those that run older versions
456189837Skris     of the OS.  The shared library support part includes a variant that
456289837Skris     uses the RPATH feature, and is available through the special
456389837Skris     configuration target "alpha-cc-rpath", which will never be selected
456489837Skris     automatically.
456589837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
456689837Skris
456789837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
456889837Skris     with the same message size as in ssl3_get_certificate_request().
456989837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
457089837Skris     messages might inadvertently be reject as too long.
457189837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
457289837Skris
457389837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
457489837Skris     [Andy Polyakov]
457589837Skris
457689837Skris  *) Modified SSL library such that the verify_callback that has been set
457789837Skris     specificly for an SSL object with SSL_set_verify() is actually being
457889837Skris     used. Before the change, a verify_callback set with this function was
457989837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
458089837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
458189837Skris     to allow the necessary settings.
458289837Skris     [Lutz Jaenicke]
458389837Skris
458489837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
458589837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
458689837Skris     done automatically (in contradiction to the requirements of the C
458789837Skris     standard). This made problems when used from OpenSSH.
458889837Skris     [Lutz Jaenicke]
458989837Skris
459089837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
459189837Skris     dh->length and always used
459289837Skris
459389837Skris          BN_rand_range(priv_key, dh->p).
459489837Skris
459589837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
459689837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
459789837Skris     dh->length (recommended exponent length) is much smaller than the
459889837Skris     length of dh->p.  We could use BN_rand_range() if the order of
459989837Skris     the subgroup was stored in the DH structure, but we only have
460089837Skris     dh->length.
460189837Skris
460289837Skris     So switch back to
460389837Skris
460489837Skris          BN_rand(priv_key, l, ...)
460589837Skris
460689837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
460789837Skris     otherwise.
460889837Skris     [Bodo Moeller]
460989837Skris
461089837Skris  *) In
461189837Skris
461289837Skris          RSA_eay_public_encrypt
461389837Skris          RSA_eay_private_decrypt
461489837Skris          RSA_eay_private_encrypt (signing)
461589837Skris          RSA_eay_public_decrypt (signature verification)
461689837Skris
461789837Skris     (default implementations for RSA_public_encrypt,
461889837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
461989837Skris     always reject numbers >= n.
462089837Skris     [Bodo Moeller]
462189837Skris
462289837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
462389837Skris     to synchronize access to 'locking_thread'.  This is necessary on
462489837Skris     systems where access to 'locking_thread' (an 'unsigned long'
462589837Skris     variable) is not atomic.
462689837Skris     [Bodo Moeller]
462789837Skris
462889837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
462989837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
463089837Skris     a race condition if 0 is a valid thread ID.
463189837Skris     [Travis Vitek <vitek@roguewave.com>]
463289837Skris
463389837Skris  *) Add support for shared libraries under Irix.
463489837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
463589837Skris
463689837Skris  *) Add configuration option to build on Linux on both big-endian and
463789837Skris     little-endian MIPS.
463889837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
463989837Skris
464089837Skris  *) Add the possibility to create shared libraries on HP-UX.
464189837Skris     [Richard Levitte]
464289837Skris
464379998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
464479998Skris
464579998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
464679998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
464779998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
464879998Skris     PRNG state recovery was possible based on the output of
464979998Skris     one PRNG request appropriately sized to gain knowledge on
465079998Skris     'md' followed by enough consecutive 1-byte PRNG requests
465179998Skris     to traverse all of 'state'.
465279998Skris
465379998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
465479998Skris        during PRNG output generation, hash all of the previous
465579998Skris        'md_local' value, not just the half used for PRNG output.
465679998Skris
465779998Skris     2. Make the number of bytes from 'state' included into the hash
465879998Skris        independent from the number of PRNG bytes requested.
465979998Skris
466079998Skris     The first measure alone would be sufficient to avoid
466179998Skris     Markku-Juhani's attack.  (Actually it had never occurred
466279998Skris     to me that the half of 'md_local' used for chaining was the
466379998Skris     half from which PRNG output bytes were taken -- I had always
466479998Skris     assumed that the secret half would be used.)  The second
466579998Skris     measure makes sure that additional data from 'state' is never
466679998Skris     mixed into 'md_local' in small portions; this heuristically
466779998Skris     further strengthens the PRNG.
466879998Skris     [Bodo Moeller]
466979998Skris
467079998Skris  *) Fix crypto/bn/asm/mips3.s.
467179998Skris     [Andy Polyakov]
467279998Skris
467379998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
467479998Skris     an error message in this case.
467579998Skris     [Lutz Jaenicke]
467679998Skris
467779998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
467879998Skris     [Steve Henson]
467979998Skris
468079998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
468179998Skris     positive and less than q.
468279998Skris     [Bodo Moeller]
468379998Skris
468479998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
468579998Skris     used: it isn't thread safe and the add_lock_callback should handle
468679998Skris     that itself.
468779998Skris     [Paul Rose <Paul.Rose@bridge.com>]
468879998Skris
468979998Skris  *) Verify that incoming data obeys the block size in
469079998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
469179998Skris     [Bodo Moeller]
469279998Skris
469379998Skris  *) Fix OAEP check.
469479998Skris     [Ulf M�ller, Bodo M�ller]
469579998Skris
469679998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
469789837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
469879998Skris     when fixing the server behaviour for backwards-compatible 'client
469979998Skris     hello' messages.  (Note that the attack is impractical against
470079998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
470179998Skris     means that the probability of guessing a valid ciphertext is
470279998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
470379998Skris     paper.)
470479998Skris
470579998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
470679998Skris     random 'decryption result') did not work properly because
470779998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
470879998Skris     detect the supposedly ignored error.
470979998Skris
471079998Skris     Both problems are now fixed.
471179998Skris     [Bodo Moeller]
471279998Skris
471379998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
471479998Skris     (previously it was 1024).
471579998Skris     [Bodo Moeller]
471679998Skris
471779998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
471879998Skris     unless some valid trust or reject settings are present.
471979998Skris     [Steve Henson]
472079998Skris
472179998Skris  *) Fix for blowfish EVP: its a variable length cipher.
472279998Skris     [Steve Henson]
472379998Skris
472479998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
472579998Skris     parameters in DSA public key structures and return an error in the
472679998Skris     DSA routines if parameters are absent.
472779998Skris     [Steve Henson]
472879998Skris
472979998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
473079998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
473179998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
473279998Skris     caused some confusion to Windows users who haven't defined $HOME.
473379998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
473479998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
473579998Skris     For Windows, we use "C:"; on other platforms, we still require
473679998Skris     environment variables.
473779998Skris
473879998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
473979998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
474079998Skris     having multiple threads call RAND_poll() concurrently.
474179998Skris     [Bodo Moeller]
474279998Skris
474379998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
474479998Skris     combination of a flag and a thread ID variable.
474579998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
474679998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
474789837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
474879998Skris     that they do not hold after the first thread unsets add_do_not_lock).
474979998Skris     [Bodo Moeller]
475079998Skris
475179998Skris  *) Change bctest again: '-x' expressions are not available in all
475279998Skris     versions of 'test'.
475379998Skris     [Bodo Moeller]
475479998Skris
475576866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
475672613Skris
475776866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
475876866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
475976866Skris
476076866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
476176866Skris     the default extension for executables, if any.  Also, make the perl
476276866Skris     scripts that use symlink() to test if it really exists and use "cp"
476376866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
476476866Skris     CygWin.
476576866Skris     [Richard Levitte]
476676866Skris
476776866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
476876866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
476976866Skris     amount of data available.
477076866Skris     [Steve Henson, reported by shige@FreeBSD.org]
477176866Skris     [This change does not apply to 0.9.7.]
477276866Skris
477376866Skris  *) Change bctest to avoid here-documents inside command substitution
477476866Skris     (workaround for FreeBSD /bin/sh bug).
477576866Skris     For compatibility with Ultrix, avoid shell functions (introduced
477676866Skris     in the bctest version that searches along $PATH).
477776866Skris     [Bodo Moeller]
477876866Skris
477976866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
478076866Skris     with des_encrypt() defined on some operating systems, like Solaris
478176866Skris     and UnixWare.
478276866Skris     [Richard Levitte]
478376866Skris
478476866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
478576866Skris     On the Importance of Eliminating Errors in Cryptographic
478676866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
478776866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
478876866Skris     [Ulf Moeller]
478976866Skris  
479076866Skris  *) MIPS assembler BIGNUM division bug fix. 
479176866Skris     [Andy Polyakov]
479276866Skris
479376866Skris  *) Disabled incorrect Alpha assembler code.
479476866Skris     [Richard Levitte]
479576866Skris
479676866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
479776866Skris     after reading an EOC for the EXPLICIT tag.
479876866Skris     [Steve Henson]
479976866Skris     [This change does not apply to 0.9.7.]
480076866Skris
480176866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
480276866Skris     if a 3DES key was generated with a 0 initial byte. Include
480376866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
480476866Skris     (but broken) behaviour.
480576866Skris     [Steve Henson]
480676866Skris
480776866Skris  *) Enhance bctest to search for a working bc along $PATH and print
480876866Skris     it when found.
480976866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
481076866Skris
481176866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
481276866Skris     don't write to the wrong index in ERR_set_error_data.
481376866Skris     [Bodo Moeller]
481476866Skris
481576866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
481676866Skris     did not exist.
481776866Skris     [Bodo Moeller]
481876866Skris
481976866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
482076866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
482176866Skris
482276866Skris  *) Make it possible to reuse SSLv2 sessions.
482376866Skris     [Richard Levitte]
482476866Skris
482576866Skris  *) In copy_email() check for >= 0 as a return value for
482676866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
482776866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
482876866Skris
482976866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
483076866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
483176866Skris     PKCS7_verify() fails with non detached data.
483276866Skris     [Steve Henson]
483376866Skris
483476866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
483576866Skris     New function OPENSSL_issetugid().
483676866Skris     [Ulf Moeller]
483776866Skris
483876866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
483976866Skris     due to incorrect handling of multi-threading:
484076866Skris
484176866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
484276866Skris
484376866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
484476866Skris
484576866Skris     3. Count how many times MemCheck_off() has been called so that
484676866Skris        nested use can be treated correctly.  This also avoids 
484776866Skris        inband-signalling in the previous code (which relied on the
484876866Skris        assumption that thread ID 0 is impossible).
484976866Skris     [Bodo Moeller]
485076866Skris
485176866Skris  *) Add "-rand" option also to s_client and s_server.
485276866Skris     [Lutz Jaenicke]
485376866Skris
485476866Skris  *) Fix CPU detection on Irix 6.x.
485576866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
485676866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
485776866Skris
485876866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
485976866Skris     was empty.
486076866Skris     [Steve Henson]
486176866Skris     [This change does not apply to 0.9.7.]
486276866Skris
486376866Skris  *) Use the cached encoding of an X509_NAME structure rather than
486476866Skris     copying it. This is apparently the reason for the libsafe "errors"
486576866Skris     but the code is actually correct.
486676866Skris     [Steve Henson]
486776866Skris
486872613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
486972613Skris     Bleichenbacher's DSA attack.
487076866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
487176866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
487276866Skris     and leaves the highest bit random.
487376866Skris     [Ulf Moeller, Bodo Moeller]
487472613Skris
487572613Skris  *) In the NCONF_...-based implementations for CONF_... queries
487672613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
487772613Skris     a temporary CONF structure with the data component set to NULL
487872613Skris     (which gives segmentation faults in lh_retrieve).
487972613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
488072613Skris     CONF_get_number (which may use environment variables) and directly
488172613Skris     return NULL from CONF_get_section.
488272613Skris     [Bodo Moeller]
488372613Skris
488472613Skris  *) Fix potential buffer overrun for EBCDIC.
488572613Skris     [Ulf Moeller]
488672613Skris
488772613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
488872613Skris     keyUsage if basicConstraints absent for a CA.
488972613Skris     [Steve Henson]
489072613Skris
489172613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
489272613Skris     is more generally accepted (no spaces before the semicolon), since
489372613Skris     some programs can't parse those values properly otherwise.  Also make
489472613Skris     sure BIO's that break lines after each write do not create invalid
489572613Skris     headers.
489672613Skris     [Richard Levitte]
489772613Skris
489872613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
489972613Skris     macros previously used would not encode an empty SEQUENCE OF
490072613Skris     and break the signature.
490172613Skris     [Steve Henson]
490276866Skris     [This change does not apply to 0.9.7.]
490372613Skris
490472613Skris  *) Zero the premaster secret after deriving the master secret in
490572613Skris     DH ciphersuites.
490672613Skris     [Steve Henson]
490772613Skris
490872613Skris  *) Add some EVP_add_digest_alias registrations (as found in
490972613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
491072613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
491172613Skris     compatibility with peers using X.509 certificates
491272613Skris     with unconventional AlgorithmIdentifier OIDs.
491372613Skris     [Bodo Moeller]
491472613Skris
491572613Skris  *) Fix for Irix with NO_ASM.
491672613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
491772613Skris
491872613Skris  *) ./config script fixes.
491972613Skris     [Ulf Moeller, Richard Levitte]
492072613Skris
492172613Skris  *) Fix 'openssl passwd -1'.
492272613Skris     [Bodo Moeller]
492372613Skris
492472613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
492572613Skris     terminated strings whose length is passed in the passlen
492672613Skris     parameter, for example from PEM callbacks. This was done
492772613Skris     by adding an extra length parameter to asc2uni().
492872613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
492972613Skris
493072613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
493172613Skris     call failed, free the DSA structure.
493272613Skris     [Bodo Moeller]
493372613Skris
493472613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
493572613Skris     These are present in some PKCS#12 files.
493672613Skris     [Steve Henson]
493772613Skris
493872613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
493972613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
494072613Skris     when writing a 32767 byte record.
494172613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
494272613Skris
494372613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
494472613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
494572613Skris
494672613Skris     (RSA objects have a reference count access to which is protected
494772613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
494872613Skris     so they are meant to be shared between threads.)
494972613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
495072613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
495172613Skris
495272613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
495372613Skris     [Bodo Moeller]
495472613Skris
495576866Skris  *) Use better test patterns in bntest.
495676866Skris     [Ulf M�ller]
495776866Skris
495872613Skris  *) rand_win.c fix for Borland C.
495972613Skris     [Ulf M�ller]
496072613Skris 
496172613Skris  *) BN_rshift bugfix for n == 0.
496272613Skris     [Bodo Moeller]
496372613Skris
496476866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
496576866Skris     so that 'make test' does not abort just because 'bc' is broken.
496676866Skris     [Bodo Moeller]
496776866Skris
496872613Skris  *) Store verify_result within SSL_SESSION also for client side to
496972613Skris     avoid potential security hole. (Re-used sessions on the client side
497072613Skris     always resulted in verify_result==X509_V_OK, not using the original
497172613Skris     result of the server certificate verification.)
497272613Skris     [Lutz Jaenicke]
497372613Skris
497472613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
497572613Skris     SSL3_RT_APPLICATION_DATA, return 0.
497672613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
497772613Skris     [Bodo Moeller]
497872613Skris
497972613Skris  *) Fix SSL_peek:
498072613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
498172613Skris     releases, have been re-implemented by renaming the previous
498272613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
498372613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
498472613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
498572613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
498672613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
498772613Skris     does the actual work for ssl3_read_internal.
498872613Skris     [Bodo Moeller]
498972613Skris
499076866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
499176866Skris     the method-specific "init()" handler. Also clean up ex_data after
499276866Skris     calling the method-specific "finish()" handler. Previously, this was
499376866Skris     happening the other way round.
499476866Skris     [Geoff Thorpe]
499576866Skris
499672613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
499772613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
499872613Skris     [Bodo Moeller]
499972613Skris
500076866Skris  *) Make sure that shared libraries get the internal name engine with
500176866Skris     the full version number and not just 0.  This should mark the
500276866Skris     shared libraries as not backward compatible.  Of course, this should
500376866Skris     be changed again when we can guarantee backward binary compatibility.
500476866Skris     [Richard Levitte]
500576866Skris
500672613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
500772613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
500872613Skris
500976866Skris  *) Rework the system to generate shared libraries:
501076866Skris
501176866Skris     - Make note of the expected extension for the shared libraries and
501276866Skris       if there is a need for symbolic links from for example libcrypto.so.0
501376866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
501476866Skris       that.
501576866Skris
501676866Skris     - Make as few rebuilds of the shared libraries as possible.
501776866Skris
501876866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
501976866Skris
502076866Skris     - When installing, install the shared libraries separately from the
502176866Skris       static ones.
502276866Skris     [Richard Levitte]
502376866Skris
502472613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
502572613Skris
502672613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
502772613Skris     and not in SSL_clear because the latter is also used by the
502872613Skris     accept/connect functions; previously, the settings made by
502972613Skris     SSL_set_read_ahead would be lost during the handshake.
503072613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
503172613Skris
503272613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
503372613Skris     Previously, it would create entries for disableed algorithms no
503472613Skris     matter what.
503572613Skris     [Richard Levitte]
503672613Skris
503772613Skris  *) Added several new manual pages for SSL_* function.
503872613Skris     [Lutz Jaenicke]
503972613Skris
504068651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
504168651Skris
504268651Skris  *) In ssl23_get_client_hello, generate an error message when faced
504368651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
504468651Skris     first two bytes of the ClientHello message, i.e. client_version.
504568651Skris     (Note that this is a pathologic case that probably has never happened
504668651Skris     in real life.)  The previous approach was to use the version number
504768651Skris     from the record header as a substitute; but our protocol choice
504868651Skris     should not depend on that one because it is not authenticated
504968651Skris     by the Finished messages.
505068651Skris     [Bodo Moeller]
505168651Skris
505268651Skris  *) More robust randomness gathering functions for Windows.
505368651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
505468651Skris
505568651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
505668651Skris     not set then we don't setup the error code for issuer check errors
505768651Skris     to avoid possibly overwriting other errors which the callback does
505868651Skris     handle. If an application does set the flag then we assume it knows
505968651Skris     what it is doing and can handle the new informational codes
506068651Skris     appropriately.
506168651Skris     [Steve Henson]
506268651Skris
506368651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
506468651Skris     a general "ANY" type, as such it should be able to decode anything
506568651Skris     including tagged types. However it didn't check the class so it would
506668651Skris     wrongly interpret tagged types in the same way as their universal
506768651Skris     counterpart and unknown types were just rejected. Changed so that the
506868651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
506968651Skris     that is the encoding is stored intact. There is also a new type
507068651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
507168651Skris     case we have no idea what the actual type is so we just lump them all
507268651Skris     together.
507368651Skris     [Steve Henson]
507468651Skris
507568651Skris  *) On VMS, stdout may very well lead to a file that is written to
507668651Skris     in a record-oriented fashion.  That means that every write() will
507768651Skris     write a separate record, which will be read separately by the
507868651Skris     programs trying to read from it.  This can be very confusing.
507968651Skris
508068651Skris     The solution is to put a BIO filter in the way that will buffer
508168651Skris     text until a linefeed is reached, and then write everything a
508268651Skris     line at a time, so every record written will be an actual line,
508368651Skris     not chunks of lines and not (usually doesn't happen, but I've
508468651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
508568651Skris     the answer.
508668651Skris
508768651Skris     Currently, it's a VMS-only method, because that's where it has
508868651Skris     been tested well enough.
508968651Skris     [Richard Levitte]
509068651Skris
509168651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
509268651Skris     it can return incorrect results.
509368651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
509468651Skris     but it was in 0.9.6-beta[12].)
509568651Skris     [Bodo Moeller]
509668651Skris
509768651Skris  *) Disable the check for content being present when verifying detached
509868651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
509968651Skris     include zero length content when signing messages.
510068651Skris     [Steve Henson]
510168651Skris
510268651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
510368651Skris     BIO_ctrl (for BIO pairs).
510468651Skris     [Bodo M�ller]
510568651Skris
510668651Skris  *) Add DSO method for VMS.
510768651Skris     [Richard Levitte]
510868651Skris
510968651Skris  *) Bug fix: Montgomery multiplication could produce results with the
511068651Skris     wrong sign.
511168651Skris     [Ulf M�ller]
511268651Skris
511368651Skris  *) Add RPM specification openssl.spec and modify it to build three
511468651Skris     packages.  The default package contains applications, application
511568651Skris     documentation and run-time libraries.  The devel package contains
511668651Skris     include files, static libraries and function documentation.  The
511768651Skris     doc package contains the contents of the doc directory.  The original
511868651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
511968651Skris     [Richard Levitte]
512068651Skris     
512168651Skris  *) Add a large number of documentation files for many SSL routines.
512268651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
512368651Skris
512468651Skris  *) Add a configuration entry for Sony News 4.
512568651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
512668651Skris
512768651Skris  *) Don't set the two most significant bits to one when generating a
512868651Skris     random number < q in the DSA library.
512968651Skris     [Ulf M�ller]
513068651Skris
513168651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
513268651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
513368651Skris     the underlying transport is blocking) if a handshake took place.
513468651Skris     (The default behaviour is needed by applications such as s_client
513568651Skris     and s_server that use select() to determine when to use SSL_read;
513668651Skris     but for applications that know in advance when to expect data, it
513768651Skris     just makes things more complicated.)
513868651Skris     [Bodo Moeller]
513968651Skris
514068651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
514168651Skris     from EGD.
514268651Skris     [Ben Laurie]
514368651Skris
514468651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
514568651Skris     work better on such systems.
514668651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
514768651Skris
514868651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
514968651Skris     Update PKCS12_parse() so it copies the friendlyName and the
515068651Skris     keyid to the certificates aux info.
515168651Skris     [Steve Henson]
515268651Skris
515368651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
515468651Skris     if there was more than one signature.
515568651Skris     [Sven Uszpelkat <su@celocom.de>]
515668651Skris
515768651Skris  *) Major change in util/mkdef.pl to include extra information
515868651Skris     about each symbol, as well as presentig variables as well
515968651Skris     as functions.  This change means that there's n more need
516068651Skris     to rebuild the .num files when some algorithms are excluded.
516168651Skris     [Richard Levitte]
516268651Skris
516368651Skris  *) Allow the verify time to be set by an application,
516468651Skris     rather than always using the current time.
516568651Skris     [Steve Henson]
516668651Skris  
516768651Skris  *) Phase 2 verify code reorganisation. The certificate
516868651Skris     verify code now looks up an issuer certificate by a
516968651Skris     number of criteria: subject name, authority key id
517068651Skris     and key usage. It also verifies self signed certificates
517168651Skris     by the same criteria. The main comparison function is
517268651Skris     X509_check_issued() which performs these checks.
517368651Skris 
517468651Skris     Lot of changes were necessary in order to support this
517568651Skris     without completely rewriting the lookup code.
517668651Skris 
517768651Skris     Authority and subject key identifier are now cached.
517868651Skris 
517968651Skris     The LHASH 'certs' is X509_STORE has now been replaced
518068651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
518168651Skris     LHASH can't store or retrieve multiple objects with
518268651Skris     the same hash value.
518368651Skris
518468651Skris     As a result various functions (which were all internal
518568651Skris     use only) have changed to handle the new X509_STORE
518668651Skris     structure. This will break anything that messed round
518768651Skris     with X509_STORE internally.
518868651Skris 
518968651Skris     The functions X509_STORE_add_cert() now checks for an
519068651Skris     exact match, rather than just subject name.
519168651Skris 
519268651Skris     The X509_STORE API doesn't directly support the retrieval
519368651Skris     of multiple certificates matching a given criteria, however
519468651Skris     this can be worked round by performing a lookup first
519568651Skris     (which will fill the cache with candidate certificates)
519668651Skris     and then examining the cache for matches. This is probably
519768651Skris     the best we can do without throwing out X509_LOOKUP
519868651Skris     entirely (maybe later...).
519968651Skris 
520068651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
520168651Skris 
520268651Skris     All certificate lookup operations now go via a get_issuer()
520368651Skris     callback. Although this currently uses an X509_STORE it
520468651Skris     can be replaced by custom lookups. This is a simple way
520568651Skris     to bypass the X509_STORE hackery necessary to make this
520668651Skris     work and makes it possible to use more efficient techniques
520768651Skris     in future. A very simple version which uses a simple
520868651Skris     STACK for its trusted certificate store is also provided
520968651Skris     using X509_STORE_CTX_trusted_stack().
521068651Skris 
521168651Skris     The verify_cb() and verify() callbacks now have equivalents
521268651Skris     in the X509_STORE_CTX structure.
521368651Skris 
521468651Skris     X509_STORE_CTX also has a 'flags' field which can be used
521568651Skris     to customise the verify behaviour.
521668651Skris     [Steve Henson]
521768651Skris 
521868651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
521968651Skris     excludes S/MIME capabilities.
522068651Skris     [Steve Henson]
522168651Skris
522268651Skris  *) When a certificate request is read in keep a copy of the
522368651Skris     original encoding of the signed data and use it when outputing
522468651Skris     again. Signatures then use the original encoding rather than
522568651Skris     a decoded, encoded version which may cause problems if the
522668651Skris     request is improperly encoded.
522768651Skris     [Steve Henson]
522868651Skris
522968651Skris  *) For consistency with other BIO_puts implementations, call
523068651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
523168651Skris     BIO_write(b, ...).
523268651Skris
523368651Skris     In BIO_puts, increment b->num_write as in BIO_write.
523468651Skris     [Peter.Sylvester@EdelWeb.fr]
523568651Skris
523668651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
523768651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
523868651Skris     words set to zero.)
523968651Skris     [Bodo Moeller]
524068651Skris
524168651Skris  *) Avoid calling abort() from within the library when problems are
524268651Skris     detected, except if preprocessor symbols have been defined
524368651Skris     (such as REF_CHECK, BN_DEBUG etc.).
524468651Skris     [Bodo Moeller]
524568651Skris
524668651Skris  *) New openssl application 'rsautl'. This utility can be
524768651Skris     used for low level RSA operations. DER public key
524868651Skris     BIO/fp routines also added.
524968651Skris     [Steve Henson]
525068651Skris
525168651Skris  *) New Configure entry and patches for compiling on QNX 4.
525268651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
525368651Skris
525468651Skris  *) A demo state-machine implementation was sponsored by
525568651Skris     Nuron (http://www.nuron.com/) and is now available in
525668651Skris     demos/state_machine.
525768651Skris     [Ben Laurie]
525868651Skris
525968651Skris  *) New options added to the 'dgst' utility for signature
526068651Skris     generation and verification.
526168651Skris     [Steve Henson]
526268651Skris
526368651Skris  *) Unrecognized PKCS#7 content types are now handled via a
526468651Skris     catch all ASN1_TYPE structure. This allows unsupported
526568651Skris     types to be stored as a "blob" and an application can
526668651Skris     encode and decode it manually.
526768651Skris     [Steve Henson]
526868651Skris
526968651Skris  *) Fix various signed/unsigned issues to make a_strex.c
527068651Skris     compile under VC++.
527168651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
527268651Skris
527368651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
527468651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
527568651Skris     if passed a NULL BN and its argument was negative.
527668651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
527768651Skris
527868651Skris  *) Modification to PKCS#7 encoding routines to output definite
527968651Skris     length encoding. Since currently the whole structures are in
528068651Skris     memory there's not real point in using indefinite length 
528168651Skris     constructed encoding. However if OpenSSL is compiled with
528268651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
528368651Skris     [Steve Henson]
528468651Skris
528568651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
528668651Skris     [Richard Levitte]
528768651Skris
528868651Skris  *) Added more prefixes to parse for in the the strings written
528968651Skris     through a logging bio, to cover all the levels that are available
529068651Skris     through syslog.  The prefixes are now:
529168651Skris
529268651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
529368651Skris	ALERT, ALR		=>	LOG_ALERT
529468651Skris	CRIT, CRI		=>	LOG_CRIT
529568651Skris	ERROR, ERR		=>	LOG_ERR
529668651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
529768651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
529868651Skris	INFO, INF		=>	LOG_INFO
529968651Skris	DEBUG, DBG		=>	LOG_DEBUG
530068651Skris
530168651Skris     and as before, if none of those prefixes are present at the
530268651Skris     beginning of the string, LOG_ERR is chosen.
530368651Skris
530468651Skris     On Win32, the LOG_* levels are mapped according to this:
530568651Skris
530668651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
530768651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
530868651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
530968651Skris
531068651Skris     [Richard Levitte]
531168651Skris
531268651Skris  *) Made it possible to reconfigure with just the configuration
531368651Skris     argument "reconf" or "reconfigure".  The command line arguments
531468651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
531568651Skris     and are retrieved from there when reconfiguring.
531668651Skris     [Richard Levitte]
531768651Skris
531868651Skris  *) MD4 implemented.
531968651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
532068651Skris
532168651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
532268651Skris     [Richard Levitte]
532368651Skris
532468651Skris  *) The obj_dat.pl script was messing up the sorting of object
532568651Skris     names. The reason was that it compared the quoted version
532668651Skris     of strings as a result "OCSP" > "OCSP Signing" because
532768651Skris     " > SPACE. Changed script to store unquoted versions of
532868651Skris     names and add quotes on output. It was also omitting some
532968651Skris     names from the lookup table if they were given a default
533068651Skris     value (that is if SN is missing it is given the same
533168651Skris     value as LN and vice versa), these are now added on the
533268651Skris     grounds that if an object has a name we should be able to
533368651Skris     look it up. Finally added warning output when duplicate
533468651Skris     short or long names are found.
533568651Skris     [Steve Henson]
533668651Skris
533768651Skris  *) Changes needed for Tandem NSK.
533868651Skris     [Scott Uroff <scott@xypro.com>]
533968651Skris
534068651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
534168651Skris     RSA_padding_check_SSLv23(), special padding was never detected
534268651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
534368651Skris     version rollback attacks was not effective.
534468651Skris
534568651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
534668651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
534768651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
534868651Skris     SSL 2.0 is the only protocol enabled in the server.
534968651Skris     [Bodo Moeller]
535068651Skris
535168651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
535268651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
535368651Skris     BIO_dump_indent() are added.
535468651Skris     [Richard Levitte]
535568651Skris
535668651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
535768651Skris     these print out strings and name structures based on various
535868651Skris     flags including RFC2253 support and proper handling of
535968651Skris     multibyte characters. Added options to the 'x509' utility 
536068651Skris     to allow the various flags to be set.
536168651Skris     [Steve Henson]
536268651Skris
536368651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
536468651Skris     Also change the functions X509_cmp_current_time() and
536568651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
536668651Skris     this will enable certificates using GeneralizedTime in validity
536768651Skris     dates to be checked.
536868651Skris     [Steve Henson]
536968651Skris
537068651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
537168651Skris     negative public key encodings) on by default,
537268651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
537368651Skris     [Steve Henson]
537468651Skris
537568651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
537668651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
537768651Skris     the encoding can be trivially obtained from the structure.
537868651Skris     [Steve Henson]
537968651Skris
538068651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
538168651Skris     not read locks (CRYPTO_r_[un]lock).
538268651Skris     [Bodo Moeller]
538368651Skris
538468651Skris  *) A first attempt at creating official support for shared
538568651Skris     libraries through configuration.  I've kept it so the
538668651Skris     default is static libraries only, and the OpenSSL programs
538768651Skris     are always statically linked for now, but there are
538868651Skris     preparations for dynamic linking in place.
538989837Skris     This has been tested on Linux and Tru64.
539068651Skris     [Richard Levitte]
539168651Skris
539268651Skris  *) Randomness polling function for Win9x, as described in:
539368651Skris     Peter Gutmann, Software Generation of Practically Strong
539468651Skris     Random Numbers.
539568651Skris     [Ulf M�ller]
539668651Skris
539768651Skris  *) Fix so PRNG is seeded in req if using an already existing
539868651Skris     DSA key.
539968651Skris     [Steve Henson]
540068651Skris
540168651Skris  *) New options to smime application. -inform and -outform
540268651Skris     allow alternative formats for the S/MIME message including
540368651Skris     PEM and DER. The -content option allows the content to be
540468651Skris     specified separately. This should allow things like Netscape
540568651Skris     form signing output easier to verify.
540668651Skris     [Steve Henson]
540768651Skris
540868651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
540968651Skris     [Steve Henson]
541068651Skris
541168651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
541268651Skris     STRING types. These convert content octets to and from the
541368651Skris     underlying type. The actual tag and length octets are
541468651Skris     already assumed to have been read in and checked. These
541568651Skris     are needed because all other string types have virtually
541668651Skris     identical handling apart from the tag. By having versions
541768651Skris     of the ASN1 functions that just operate on content octets
541868651Skris     IMPLICIT tagging can be handled properly. It also allows
541968651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
542068651Skris     and ASN1_INTEGER are identical apart from the tag.
542168651Skris     [Steve Henson]
542268651Skris
542368651Skris  *) Change the handling of OID objects as follows:
542468651Skris
542568651Skris     - New object identifiers are inserted in objects.txt, following
542668651Skris       the syntax given in objects.README.
542768651Skris     - objects.pl is used to process obj_mac.num and create a new
542868651Skris       obj_mac.h.
542968651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
543068651Skris       obj_mac.h.
543168651Skris
543268651Skris     This is currently kind of a hack, and the perl code in objects.pl
543368651Skris     isn't very elegant, but it works as I intended.  The simplest way
543468651Skris     to check that it worked correctly is to look in obj_dat.h and
543568651Skris     check the array nid_objs and make sure the objects haven't moved
543668651Skris     around (this is important!).  Additions are OK, as well as
543768651Skris     consistent name changes. 
543868651Skris     [Richard Levitte]
543968651Skris
544068651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
544168651Skris     [Bodo Moeller]
544268651Skris
544368651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
544468651Skris     The given file adds to whatever has already been seeded into the
544568651Skris     random pool through the RANDFILE configuration file option or
544668651Skris     environment variable, or the default random state file.
544768651Skris     [Richard Levitte]
544868651Skris
544968651Skris  *) mkstack.pl now sorts each macro group into lexical order.
545068651Skris     Previously the output order depended on the order the files
545168651Skris     appeared in the directory, resulting in needless rewriting
545268651Skris     of safestack.h .
545368651Skris     [Steve Henson]
545468651Skris
545568651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
545668651Skris     work arounds for the VC++ problem that it treats func() as
545768651Skris     func(void). Also stripped out the parts of mkdef.pl that
545868651Skris     added extra typesafe functions: these no longer exist.
545968651Skris     [Steve Henson]
546068651Skris
546168651Skris  *) Reorganisation of the stack code. The macros are now all 
546268651Skris     collected in safestack.h . Each macro is defined in terms of
546368651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
546468651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
546568651Skris     this has the advantage of retaining type safety without the
546668651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
546768651Skris     then the non typesafe macros are used instead. Also modified the
546868651Skris     mkstack.pl script to handle the new form. Needs testing to see
546968651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
547068651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
547168651Skris     and PKCS12_STACK_OF.
547268651Skris     [Steve Henson]
547368651Skris
547468651Skris  *) When some versions of IIS use the 'NET' form of private key the
547568651Skris     key derivation algorithm is different. Normally MD5(password) is
547668651Skris     used as a 128 bit RC4 key. In the modified case
547768651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
547868651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
547968651Skris     as the old Netscape_RSA functions except they have an additional
548068651Skris     'sgckey' parameter which uses the modified algorithm. Also added
548168651Skris     an -sgckey command line option to the rsa utility. Thanks to 
548268651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
548368651Skris     algorithm to openssl-dev.
548468651Skris     [Steve Henson]
548568651Skris
548668651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
548768651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
548868651Skris     Corrected to 'c.kname'.
548968651Skris     [Phillip Porch <root@theporch.com>]
549068651Skris
549168651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
549268651Skris     a STACK of email addresses from a certificate or request, these look
549368651Skris     in the subject name and the subject alternative name extensions and 
549468651Skris     omit any duplicate addresses.
549568651Skris     [Steve Henson]
549668651Skris
549768651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
549868651Skris     This makes DSA verification about 2 % faster.
549968651Skris     [Bodo Moeller]
550068651Skris
550168651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
550268651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
550368651Skris     plus overhead for 1024 bit moduli).
550468651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
550568651Skris     exponents (as measured by "openssl speed rsa2048").
550668651Skris     [Bodo Moeller]
550768651Skris
550868651Skris  *) Rename memory handling macros to avoid conflicts with other
550968651Skris     software:
551068651Skris          Malloc         =>  OPENSSL_malloc
551168651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
551268651Skris          Realloc        =>  OPENSSL_realloc
551368651Skris          Free           =>  OPENSSL_free
551468651Skris     [Richard Levitte]
551568651Skris
551668651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
551768651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
551868651Skris     [Bodo Moeller]
551968651Skris
552068651Skris  *) CygWin32 support.
552168651Skris     [John Jarvie <jjarvie@newsguy.com>]
552268651Skris
552368651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
552468651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
552568651Skris     by default all type-specific stack functions are "#define"d back to
552668651Skris     standard stack functions. This results in more streamlined output
552768651Skris     but retains the type-safety checking possibilities of the original
552868651Skris     approach.
552968651Skris     [Geoff Thorpe]
553068651Skris
553168651Skris  *) The STACK code has been cleaned up, and certain type declarations
553268651Skris     that didn't make a lot of sense have been brought in line. This has
553368651Skris     also involved a cleanup of sorts in safestack.h to more correctly
553468651Skris     map type-safe stack functions onto their plain stack counterparts.
553568651Skris     This work has also resulted in a variety of "const"ifications of
553668651Skris     lots of the code, especially "_cmp" operations which should normally
553768651Skris     be prototyped with "const" parameters anyway.
553868651Skris     [Geoff Thorpe]
553968651Skris
554068651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
554168651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
554268651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
554368651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
554468651Skris     is used only indexed by a cyclic counter. As entropy may not be
554568651Skris     well distributed from the beginning, 'md' is important as a
554668651Skris     chaining variable. However, the output function chains only half
554768651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
554868651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
554968651Skris     in all of 'state' being rewritten, with the new values depending
555068651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
555168651Skris     [Bodo Moeller]
555268651Skris
555368651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
555468651Skris     the handshake is continued after ssl_verify_cert_chain();
555568651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
555668651Skris     can lead to 'unexplainable' connection aborts later.
555768651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
555868651Skris
555968651Skris  *) Major EVP API cipher revision.
556068651Skris     Add hooks for extra EVP features. This allows various cipher
556168651Skris     parameters to be set in the EVP interface. Support added for variable
556268651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
556368651Skris     setting of RC2 and RC5 parameters.
556468651Skris
556568651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
556668651Skris     ciphers.
556768651Skris
556868651Skris     Remove lots of duplicated code from the EVP library. For example *every*
556968651Skris     cipher init() function handles the 'iv' in the same way according to the
557068651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
557168651Skris     for CFB and OFB modes they zero ctx->num.
557268651Skris
557368651Skris     New functionality allows removal of S/MIME code RC2 hack.
557468651Skris
557568651Skris     Most of the routines have the same form and so can be declared in terms
557668651Skris     of macros.
557768651Skris
557868651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
557968651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
558068651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
558168651Skris     flags.
558268651Skris
558368651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
558468651Skris     value: although software versions of the algorithms cannot fail
558568651Skris     any installed hardware versions can.
558668651Skris     [Steve Henson]
558768651Skris
558868651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
558968651Skris     this option is set, tolerate broken clients that send the negotiated
559068651Skris     protocol version number instead of the requested protocol version
559168651Skris     number.
559268651Skris     [Bodo Moeller]
559368651Skris
559468651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
559568651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
559668651Skris     Previous versions had this flag inverted, inconsistent with
559768651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
559868651Skris     [Bodo Moeller; problem reported by Amit Chopra]
559968651Skris
560068651Skris  *) Add missing DSA library text string. Work around for some IIS
560168651Skris     key files with invalid SEQUENCE encoding.
560268651Skris     [Steve Henson]
560368651Skris
560468651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
560568651Skris     and so on that are implemented in OpenSSL.
560668651Skris     [Richard Levitte]
560768651Skris
560868651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
560968651Skris     with the same subject name hash and wouldn't handle CRLs at all.
561068651Skris     Added -fingerprint option to crl utility, to support new c_rehash
561168651Skris     features.
561268651Skris     [Steve Henson]
561368651Skris
561468651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
561568651Skris     [Ulf M�ller]
561668651Skris
561768651Skris  *) Fix for SSL server purpose checking. Server checking was
561868651Skris     rejecting certificates which had extended key usage present
561968651Skris     but no ssl client purpose.
562068651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
562168651Skris
562268651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
562368651Skris     is a little unclear about how a blank password is handled.
562468651Skris     Since the password in encoded as a BMPString with terminating
562568651Skris     double NULL a zero length password would end up as just the
562668651Skris     double NULL. However no password at all is different and is
562768651Skris     handled differently in the PKCS#12 key generation code. NS
562868651Skris     treats a blank password as zero length. MSIE treats it as no
562968651Skris     password on export: but it will try both on import. We now do
563068651Skris     the same: PKCS12_parse() tries zero length and no password if
563168651Skris     the password is set to "" or NULL (NULL is now a valid password:
563268651Skris     it wasn't before) as does the pkcs12 application.
563368651Skris     [Steve Henson]
563468651Skris
563568651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
563668651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
563768651Skris     be obtained from the error queue.
563868651Skris     [Bodo Moeller]
563968651Skris
564068651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
564168651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
564268651Skris     accordingly to avoid race conditions (this is necessary because
564368651Skris     thread_hash is no longer constant once set).
564468651Skris     [Bodo Moeller]
564568651Skris
564668651Skris  *) Bugfix for linux-elf makefile.one.
564768651Skris     [Ulf M�ller]
564868651Skris
564968651Skris  *) RSA_get_default_method() will now cause a default
565068651Skris     RSA_METHOD to be chosen if one doesn't exist already.
565168651Skris     Previously this was only set during a call to RSA_new()
565268651Skris     or RSA_new_method(NULL) meaning it was possible for
565368651Skris     RSA_get_default_method() to return NULL.
565468651Skris     [Geoff Thorpe]
565568651Skris
565668651Skris  *) Added native name translation to the existing DSO code
565768651Skris     that will convert (if the flag to do so is set) filenames
565868651Skris     that are sufficiently small and have no path information
565968651Skris     into a canonical native form. Eg. "blah" converted to
566068651Skris     "libblah.so" or "blah.dll" etc.
566168651Skris     [Geoff Thorpe]
566268651Skris
566368651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
566468651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
566568651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
566668651Skris     may not be NULL.
566768651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
566868651Skris
566968651Skris  *) CONF library reworked to become more general.  A new CONF
567068651Skris     configuration file reader "class" is implemented as well as a
567168651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
567268651Skris     old CONF_* functions are still there, but are reimplemented to
567368651Skris     work in terms of the new functions.  Also, a set of functions
567468651Skris     to handle the internal storage of the configuration data is
567568651Skris     provided to make it easier to write new configuration file
567668651Skris     reader "classes" (I can definitely see something reading a
567768651Skris     configuration file in XML format, for example), called _CONF_*,
567868651Skris     or "the configuration storage API"...
567968651Skris
568068651Skris     The new configuration file reading functions are:
568168651Skris
568268651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
568368651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
568468651Skris
568568651Skris        NCONF_default, NCONF_WIN32
568668651Skris
568768651Skris        NCONF_dump_fp, NCONF_dump_bio
568868651Skris
568968651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
569068651Skris     NCONF_new creates a new CONF object.  This works in the same way
569168651Skris     as other interfaces in OpenSSL, like the BIO interface.
569268651Skris     NCONF_dump_* dump the internal storage of the configuration file,
569368651Skris     which is useful for debugging.  All other functions take the same
569468651Skris     arguments as the old CONF_* functions wth the exception of the
569568651Skris     first that must be a `CONF *' instead of a `LHASH *'.
569668651Skris
569768651Skris     To make it easer to use the new classes with the old CONF_* functions,
569868651Skris     the function CONF_set_default_method is provided.
569968651Skris     [Richard Levitte]
570068651Skris
570168651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
570268651Skris     mentioned in the documentation but had not been implemented.
570368651Skris     (This option is not yet really useful because even the additional
570468651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
570568651Skris     [Bodo Moeller]
570668651Skris
570768651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
570868651Skris     OpenSSL-based applications) load shared libraries and bind to
570968651Skris     them in a portable way.
571068651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
571168651Skris
571259191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
571359191Skris
571459191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
571559191Skris
571659191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
571759191Skris     (the default implementation of RAND_status).
571859191Skris
571959191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
572059191Skris     to '-clrext' (= clear extensions), as intended and documented.
572159191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
572259191Skris     <attili@amaxo.com>]
572359191Skris
572459191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
572559191Skris     was larger than the MD block size.      
572659191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
572759191Skris
572859191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
572959191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
573059191Skris     using the passed key: if the passed key was a private key the result
573159191Skris     of X509_print(), for example, would be to print out all the private key
573259191Skris     components.
573359191Skris     [Steve Henson]
573459191Skris
573559191Skris  *) des_quad_cksum() byte order bug fix.
573659191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
573759191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
573859191Skris
573959191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
574059191Skris     discouraged.
574159191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
574259191Skris
574359191Skris  *) For easily testing in shell scripts whether some command
574459191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
574559191Skris     returns with exit code 0 iff no command of the given name is available.
574659191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
574759191Skris     the output goes to stdout and nothing is printed to stderr.
574859191Skris     Additional arguments are always ignored.
574959191Skris
575059191Skris     Since for each cipher there is a command of the same name,
575159191Skris     the 'no-cipher' compilation switches can be tested this way.
575259191Skris
575359191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
575459191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
575559191Skris     [Bodo Moeller]
575659191Skris
575759191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
575859191Skris     [Bodo Moeller]
575959191Skris
576059191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
576159191Skris     is set; it will be thrown away anyway because each handshake creates
576259191Skris     its own key.
576359191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
576459191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
576559191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
576659191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
576759191Skris     [Bodo Moeller]
576859191Skris
576959191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
577059191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
577159191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
577259191Skris     does not suppress any output.
577359191Skris     [Richard Levitte]
577459191Skris
577559191Skris  *) Add compatibility options to the purpose and trust code. The
577659191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
577759191Skris     accepts a certificate or CA, this was the previous behaviour,
577859191Skris     with all the associated security issues.
577959191Skris
578059191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
578159191Skris     automatically trust self signed roots in certificate store. A
578259191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
578359191Skris     a purpose has no associated trust setting and it should instead
578459191Skris     use the value in the default purpose.
578559191Skris     [Steve Henson]
578659191Skris
578759191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
578859191Skris     and fix a memory leak.
578959191Skris     [Steve Henson]
579059191Skris
579159191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
579259191Skris     reason strings from the previous version of the .c file, as
579359191Skris     the default to have only downcase letters (and digits) in
579459191Skris     automatically generated reasons codes is not always appropriate.
579559191Skris     [Bodo Moeller]
579659191Skris
579759191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
579859191Skris     using strerror.  Previously, ERR_reason_error_string() returned
579959191Skris     library names as reason strings for SYSerr; but SYSerr is a special
580059191Skris     case where small numbers are errno values, not library numbers.
580159191Skris     [Bodo Moeller]
580259191Skris
580359191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
580459191Skris     converts DSA parameters into DH parameters. (When creating parameters,
580559191Skris     DSA_generate_parameters is used.)
580659191Skris     [Bodo Moeller]
580759191Skris
580859191Skris  *) Include 'length' (recommended exponent length) in C code generated
580959191Skris     by 'openssl dhparam -C'.
581059191Skris     [Bodo Moeller]
581159191Skris
581259191Skris  *) The second argument to set_label in perlasm was already being used
581359191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
581459191Skris     which was free.
581559191Skris     [Steve Henson]
581659191Skris
581759191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
581859191Skris     instead of RAND_bytes for encryption IVs and salts.
581959191Skris     [Bodo Moeller]
582059191Skris
582159191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
582259191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
582359191Skris     RAND_set_rand_method would be impossible.
582459191Skris     [Bodo Moeller]
582559191Skris
582659191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
582759191Skris     number generation fails.
582859191Skris     [Bodo Moeller]
582959191Skris
583059191Skris  *) New 'rand' application for creating pseudo-random output.
583159191Skris     [Bodo Moeller]
583259191Skris
583359191Skris  *) Added configuration support for Linux/IA64
583459191Skris     [Rolf Haberrecker <rolf@suse.de>]
583559191Skris
583659191Skris  *) Assembler module support for Mingw32.
583759191Skris     [Ulf M�ller]
583859191Skris
583959191Skris  *) Shared library support for HPUX (in shlib/).
584059191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
584159191Skris
584259191Skris  *) Shared library support for Solaris gcc.
584359191Skris     [Lutz Behnke <behnke@trustcenter.de>]
584459191Skris
584559191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
584659191Skris
584759191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
584859191Skris     were added manually and by SMIME_crlf_copy().
584959191Skris     [Steve Henson]
585059191Skris
585159191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
585259191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
585359191Skris
585459191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
585559191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
585659191Skris     [Ulf M�ller]
585759191Skris
585859191Skris  *) Add an optional second argument to the set_label() in the perl
585959191Skris     assembly language builder. If this argument exists and is set
586059191Skris     to 1 it signals that the assembler should use a symbol whose 
586159191Skris     scope is the entire file, not just the current function. This
586259191Skris     is needed with MASM which uses the format label:: for this scope.
586359191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
586459191Skris
586559191Skris  *) Change the ASN1 types so they are typedefs by default. Before
586659191Skris     almost all types were #define'd to ASN1_STRING which was causing
586759191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
586859191Skris     for example.
586959191Skris     [Steve Henson]
587059191Skris
587159191Skris  *) Change names of new functions to the new get1/get0 naming
587259191Skris     convention: After 'get1', the caller owns a reference count
587359191Skris     and has to call ..._free; 'get0' returns a pointer to some
587459191Skris     data structure without incrementing reference counters.
587559191Skris     (Some of the existing 'get' functions increment a reference
587659191Skris     counter, some don't.)
587759191Skris     Similarly, 'set1' and 'add1' functions increase reference
587859191Skris     counters or duplicate objects.
587959191Skris     [Steve Henson]
588059191Skris
588159191Skris  *) Allow for the possibility of temp RSA key generation failure:
588259191Skris     the code used to assume it always worked and crashed on failure.
588359191Skris     [Steve Henson]
588459191Skris
588559191Skris  *) Fix potential buffer overrun problem in BIO_printf().
588659191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
588759191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
588859191Skris
588959191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
589059191Skris     RAND_egd() and RAND_status().  In the command line application,
589159191Skris     the EGD socket can be specified like a seed file using RANDFILE
589259191Skris     or -rand.
589359191Skris     [Ulf M�ller]
589459191Skris
589559191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
589659191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
589759191Skris     [Steve Henson]
589859191Skris
589959191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
590059191Skris     list to exclude them. This means that no special compilation option
590159191Skris     is needed to use anonymous DH: it just needs to be included in the
590259191Skris     cipher list.
590359191Skris     [Steve Henson]
590459191Skris
590559191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
590659191Skris     EVP_MD_type. The old functionality is available in a new macro called
590759191Skris     EVP_MD_md(). Change code that uses it and update docs.
590859191Skris     [Steve Henson]
590959191Skris
591059191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
591159191Skris     where the 'void *' argument is replaced by a function pointer argument.
591259191Skris     Previously 'void *' was abused to point to functions, which works on
591359191Skris     many platforms, but is not correct.  As these functions are usually
591459191Skris     called by macros defined in OpenSSL header files, most source code
591559191Skris     should work without changes.
591659191Skris     [Richard Levitte]
591759191Skris
591859191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
591959191Skris     sections with information on -D... compiler switches used for
592059191Skris     compiling the library so that applications can see them.  To enable
592159191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
592259191Skris     must be defined.  E.g.,
592359191Skris        #define OPENSSL_ALGORITHM_DEFINES
592459191Skris        #include <openssl/opensslconf.h>
592559191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
592659191Skris     [Richard Levitte, Ulf and Bodo M�ller]
592759191Skris
592859191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
592959191Skris     record layer.
593059191Skris     [Bodo Moeller]
593159191Skris
593259191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
593359191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
593459191Skris     the required ASN1 format: arbitrary types determined by an OID.
593559191Skris     [Steve Henson]
593659191Skris
593759191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
593859191Skris     argument to 'req'. This is not because the function is newer or
593959191Skris     better than others it just uses the work 'NEW' in the certificate
594059191Skris     request header lines. Some software needs this.
594159191Skris     [Steve Henson]
594259191Skris
594359191Skris  *) Reorganise password command line arguments: now passwords can be
594459191Skris     obtained from various sources. Delete the PEM_cb function and make
594559191Skris     it the default behaviour: i.e. if the callback is NULL and the
594659191Skris     usrdata argument is not NULL interpret it as a null terminated pass
594759191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
594859191Skris     is prompted for as usual.
594959191Skris     [Steve Henson]
595059191Skris
595159191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
595259191Skris     the support is automatically enabled. The resulting binaries will
595359191Skris     autodetect the card and use it if present.
595459191Skris     [Ben Laurie and Compaq Inc.]
595559191Skris
595659191Skris  *) Work around for Netscape hang bug. This sends certificate request
595759191Skris     and server done in one record. Since this is perfectly legal in the
595859191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
595959191Skris     the bugs/SSLv3 entry for more info.
596059191Skris     [Steve Henson]
596159191Skris
596259191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
596359191Skris     [Andy Polyakov]
596459191Skris
596559191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
596659191Skris     of seed file.
596759191Skris     [Steve Henson]
596859191Skris
596959191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
597059191Skris     [Bodo Moeller]
597159191Skris
597259191Skris  *) Add command line password options to the remaining applications.
597359191Skris     [Steve Henson]
597459191Skris
597559191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
597659191Skris     bits.
597759191Skris     [Ulf M�ller]
597859191Skris
597959191Skris  *) More tests in bntest.c, and changed test_bn output.
598059191Skris     [Ulf M�ller]
598159191Skris
598259191Skris  *) ./config recognizes MacOS X now.
598359191Skris     [Andy Polyakov]
598459191Skris
598559191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
598659191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
598759191Skris     [Ulf M�ller]
598859191Skris
598959191Skris  *) Add support for various broken PKCS#8 formats, and command line
599059191Skris     options to produce them.
599159191Skris     [Steve Henson]
599259191Skris
599359191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
599459191Skris     get temporary BIGNUMs from a BN_CTX.
599559191Skris     [Ulf M�ller]
599659191Skris
599759191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
599859191Skris     for p == 0.
599959191Skris     [Ulf M�ller]
600059191Skris
600159191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
600259191Skris     include a #define from the old name to the new. The original intent
600359191Skris     was that statically linked binaries could for example just call
600459191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
600559191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
600659191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
600759191Skris     one would link with the other. They are now in separate source files.
600859191Skris     [Steve Henson]
600959191Skris
601059191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
601159191Skris     [Steve Henson]
601259191Skris
601359191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
601459191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
601559191Skris     loop, our standard modexp algorithms are faster).
601659191Skris     [Bodo Moeller]
601759191Skris
601859191Skris  *) Support for the EBCDIC character set completed.
601959191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
602059191Skris
602159191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
602259191Skris     use void * instead of char * in lhash.
602359191Skris     [Ulf M�ller] 
602459191Skris
602559191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
602659191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
602759191Skris     this the server could overwrite ephemeral keys that the client
602859191Skris     has already seen).
602959191Skris     [Bodo Moeller]
603059191Skris
603159191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
603259191Skris     using 50 iterations of the Rabin-Miller test.
603359191Skris
603459191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
603559191Skris     iterations of the Rabin-Miller test as required by the appendix
603659191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
603759191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
603859191Skris     generation becomes much faster.
603959191Skris
604059191Skris     This implies a change for the callback functions in DSA_is_prime
604159191Skris     and DSA_generate_parameters: The callback function is called once
604259191Skris     for each positive witness in the Rabin-Miller test, not just
604359191Skris     occasionally in the inner loop; and the parameters to the
604459191Skris     callback function now provide an iteration count for the outer
604559191Skris     loop rather than for the current invocation of the inner loop.
604659191Skris     DSA_generate_parameters additionally can call the callback
604759191Skris     function with an 'iteration count' of -1, meaning that a
604859191Skris     candidate has passed the trial division test (when q is generated 
604959191Skris     from an application-provided seed, trial division is skipped).
605059191Skris     [Bodo Moeller]
605159191Skris
605259191Skris  *) New function BN_is_prime_fasttest that optionally does trial
605359191Skris     division before starting the Rabin-Miller test and has
605459191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
605559191Skris     has to allocate at least one BN_CTX).
605659191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
605759191Skris     trial division stage.
605859191Skris     [Bodo Moeller]
605959191Skris
606059191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
606159191Skris     as ASN1_TIME.
606259191Skris     [Steve Henson]
606359191Skris
606459191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
606559191Skris     [Steve Henson]
606659191Skris
606759191Skris  *) New function BN_pseudo_rand().
606859191Skris     [Ulf M�ller]
606959191Skris
607059191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
607159191Skris     bignum version of BN_from_montgomery() with the working code from
607259191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
607359191Skris     the comments.
607459191Skris     [Ulf M�ller]
607559191Skris
607659191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
607759191Skris     made it impossible to use the same SSL_SESSION data structure in
607859191Skris     SSL2 clients in multiple threads.
607959191Skris     [Bodo Moeller]
608059191Skris
608159191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
608259191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
608359191Skris     to seed the PRNG (previously an explicit byte count was required).
608459191Skris     [Ulf M�ller, Bodo M�ller]
608559191Skris
608659191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
608759191Skris     used (char *) instead of (void *) and had casts all over the place.
608859191Skris     [Steve Henson]
608959191Skris
609059191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
609159191Skris     [Ulf M�ller]
609259191Skris
609359191Skris  *) Retain source code compatibility for BN_prime_checks macro:
609459191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
609559191Skris     BN_prime_checks_for_size to determine the appropriate number of
609659191Skris     Rabin-Miller iterations.
609759191Skris     [Ulf M�ller]
609859191Skris
609959191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
610059191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
610159191Skris     (Check if this is true? OpenPGP calls them "strong".)
610259191Skris     [Ulf M�ller]
610359191Skris
610459191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
610559191Skris     "dhparam". The old programs are retained for now but will handle DH keys
610659191Skris     (instead of parameters) in future.
610759191Skris     [Steve Henson]
610859191Skris
610959191Skris  *) Make the ciphers, s_server and s_client programs check the return values
611059191Skris     when a new cipher list is set.
611159191Skris     [Steve Henson]
611259191Skris
611359191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
611459191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
611559191Skris     wrong.
611659191Skris
611759191Skris     The syntax for the cipher sorting has been extended to support sorting by
611859191Skris     cipher-strength (using the strength_bits hard coded in the tables).
611959191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
612059191Skris
612159191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
612259191Skris     string with an "undefined" symbol (neither command nor alphanumeric
612359191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
612459191Skris     an error is flagged.
612559191Skris
612659191Skris     Due to the strength-sorting extension, the code of the
612759191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
612859191Skris     the readability was also increased :-)
612959191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
613059191Skris
613159191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
613259191Skris     for the first serial number and places 2 in the serial number file. This
613359191Skris     avoids problems when the root CA is created with serial number zero and
613459191Skris     the first user certificate has the same issuer name and serial number
613559191Skris     as the root CA.
613659191Skris     [Steve Henson]
613759191Skris
613859191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
613959191Skris     the new code. Add documentation for this stuff.
614059191Skris     [Steve Henson]
614159191Skris
614259191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
614359191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
614459191Skris     structures and behave in an analagous way to the X509v3 functions:
614559191Skris     they shouldn't be called directly but wrapper functions should be used
614659191Skris     instead.
614759191Skris
614859191Skris     So we also now have some wrapper functions that call the X509at functions
614959191Skris     when passed certificate requests. (TO DO: similar things can be done with
615059191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
615159191Skris     things. Some of these need some d2i or i2d and print functionality
615259191Skris     because they handle more complex structures.)
615359191Skris     [Steve Henson]
615459191Skris
615559191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
615659191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
615759191Skris     NO_RSA in ssl/s2*.c. 
615859191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
615959191Skris
616059191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
616159191Skris     has a return value which indicates the quality of the random data
616259191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
616359191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
616459191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
616559191Skris     RAND_seed, but takes an extra argument for an entropy estimate
616659191Skris     (RAND_seed always assumes full entropy).
616759191Skris     [Ulf M�ller]
616859191Skris
616959191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
617059191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
617159191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
617259191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
617359191Skris     false-positive rate of at most 2^-80 for random input.
617459191Skris     [Bodo Moeller]
617559191Skris
617659191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
617759191Skris     [Bodo Moeller]
617859191Skris
617959191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
618059191Skris     in the 0.9.5 release), this returns the chain
618159191Skris     from an X509_CTX structure with a dup of the stack and all
618259191Skris     the X509 reference counts upped: so the stack will exist
618359191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
618459191Skris     to use this.
618559191Skris
618659191Skris     Also make SSL_SESSION_print() print out the verify return
618759191Skris     code.
618859191Skris     [Steve Henson]
618959191Skris
619059191Skris  *) Add manpage for the pkcs12 command. Also change the default
619159191Skris     behaviour so MAC iteration counts are used unless the new
619259191Skris     -nomaciter option is used. This improves file security and
619359191Skris     only older versions of MSIE (4.0 for example) need it.
619459191Skris     [Steve Henson]
619559191Skris
619659191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
619759191Skris     [Ulf M�ller]
619859191Skris
619959191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
620059191Skris     unstructuredName and unstructuredAddress. These are taken from
620159191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
620259191Skris     international characters are used.
620359191Skris
620459191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
620559191Skris     based on strings. Remove the 'loc' parameter when adding
620659191Skris     attributes because these will be a SET OF encoding which is sorted
620759191Skris     in ASN1 order.
620859191Skris     [Steve Henson]
620959191Skris
621059191Skris  *) Initial changes to the 'req' utility to allow request generation
621159191Skris     automation. This will allow an application to just generate a template
621259191Skris     file containing all the field values and have req construct the
621359191Skris     request.
621459191Skris
621559191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
621659191Skris     used all over the place including certificate requests and PKCS#7
621759191Skris     structures. They are currently handled manually where necessary with
621859191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
621959191Skris     manner analogous to the X509 extension functions: they allow
622059191Skris     attributes to be looked up by NID and added.
622159191Skris
622259191Skris     Later something similar to the X509V3 code would be desirable to
622359191Skris     automatically handle the encoding, decoding and printing of the
622459191Skris     more complex types. The string types like challengePassword can
622559191Skris     be handled by the string table functions.
622659191Skris
622759191Skris     Also modified the multi byte string table handling. Now there is
622859191Skris     a 'global mask' which masks out certain types. The table itself
622959191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
623059191Skris     is useful when for example there is only one permissible type
623159191Skris     (as in countryName) and using the mask might result in no valid
623259191Skris     types at all.
623359191Skris     [Steve Henson]
623459191Skris
623559191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
623659191Skris     SSL_get_peer_finished to allow applications to obtain the latest
623759191Skris     Finished messages sent to the peer or expected from the peer,
623859191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
623959191Skris     actually received from the peer, otherwise the protocol will be aborted.)
624059191Skris
624159191Skris     As the Finished message are message digests of the complete handshake
624259191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
624359191Skris     be used for external authentication procedures when the authentication
624459191Skris     provided by SSL/TLS is not desired or is not enough.
624559191Skris     [Bodo Moeller]
624659191Skris
624759191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
624859191Skris     the host supports BWX extension and if Compaq C is present on the
624959191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
625059191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
625159191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
625259191Skris     SHA1.
625359191Skris     [Andy Polyakov]
625459191Skris
625559191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
625659191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
625759191Skris     weak crypto and after checking the certificate is SGC a second one
625859191Skris     with strong crypto. MS SGC stops the first handshake after receiving
625959191Skris     the server certificate message and sends a second client hello. Since
626059191Skris     a server will typically do all the time consuming operations before
626159191Skris     expecting any further messages from the client (server key exchange
626259191Skris     is the most expensive) there is little difference between the two.
626359191Skris
626459191Skris     To get OpenSSL to support MS SGC we have to permit a second client
626559191Skris     hello message after we have sent server done. In addition we have to
626659191Skris     reset the MAC if we do get this second client hello.
626759191Skris     [Steve Henson]
626859191Skris
626959191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
627059191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
627159191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
627259191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
627359191Skris     has the key type encoded in the ASN1 structure. Added DER private key
627459191Skris     support to pkcs8 application.
627559191Skris     [Steve Henson]
627659191Skris
627759191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
627859191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
627959191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
628059191Skris     is set, we interpret this as a request to violate the specification
628159191Skris     (the worst that can happen is a handshake failure, and 'correct'
628259191Skris     behaviour would result in a handshake failure anyway).
628359191Skris     [Bodo Moeller]
628459191Skris
628559191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
628659191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
628759191Skris     concurrently obtain them from an external cache).
628859191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
628959191Skris     so if there's a conflict, we now throw out the old one to achieve
629059191Skris     consistency.
629159191Skris     [Bodo Moeller]
629259191Skris
629359191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
629459191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
629559191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
629659191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
629759191Skris     example.
629859191Skris     [Steve Henson]
629959191Skris
630059191Skris  *) Simplify the trust setting structure and code. Now we just have
630159191Skris     two sequences of OIDs for trusted and rejected settings. These will
630259191Skris     typically have values the same as the extended key usage extension
630359191Skris     and any application specific purposes.
630459191Skris
630559191Skris     The trust checking code now has a default behaviour: it will just
630659191Skris     check for an object with the same NID as the passed id. Functions can
630759191Skris     be provided to override either the default behaviour or the behaviour
630859191Skris     for a given id. SSL client, server and email already have functions
630959191Skris     in place for compatibility: they check the NID and also return "trusted"
631059191Skris     if the certificate is self signed.
631159191Skris     [Steve Henson]
631259191Skris
631359191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
631459191Skris     traditional format into an EVP_PKEY structure.
631559191Skris     [Steve Henson]
631659191Skris
631759191Skris  *) Add a password callback function PEM_cb() which either prompts for
631859191Skris     a password if usr_data is NULL or otherwise assumes it is a null
631959191Skris     terminated password. Allow passwords to be passed on command line
632059191Skris     environment or config files in a few more utilities.
632159191Skris     [Steve Henson]
632259191Skris
632359191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
632459191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
632559191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
632659191Skris     Update documentation.
632759191Skris     [Steve Henson]
632859191Skris
632959191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
633059191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
633159191Skris     and produce an error if it couldn't. For compatibility we also have
633259191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
633359191Skris     don't allocate anything because they don't need to.
633459191Skris     [Steve Henson]
633559191Skris
633659191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
633759191Skris     for details.
633859191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
633959191Skris
634059191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
634159191Skris     possibly others as well.  The purpose is to make an interface that
634259191Skris     provide hooks so anyone can build a separate set of allocation and
634359191Skris     deallocation routines to be used by OpenSSL, for example memory
634459191Skris     pool implementations, or something else, which was previously hard
634559191Skris     since Malloc(), Realloc() and Free() were defined as macros having
634659191Skris     the values malloc, realloc and free, respectively (except for Win32
634759191Skris     compilations).  The same is provided for memory debugging code.
634859191Skris     OpenSSL already comes with functionality to find memory leaks, but
634959191Skris     this gives people a chance to debug other memory problems.
635059191Skris
635159191Skris     With these changes, a new set of functions and macros have appeared:
635259191Skris
635368651Skris       CRYPTO_set_mem_debug_functions()	        [F]
635468651Skris       CRYPTO_get_mem_debug_functions()         [F]
635568651Skris       CRYPTO_dbg_set_options()	                [F]
635668651Skris       CRYPTO_dbg_get_options()                 [F]
635768651Skris       CRYPTO_malloc_debug_init()               [M]
635859191Skris
635959191Skris     The memory debug functions are NULL by default, unless the library
636059191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
636159191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
636259191Skris     gives the standard debugging functions that come with OpenSSL) or
636359191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
636459191Skris     provided by the library user) must be used.  When the standard
636559191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
636659191Skris     request additional information:
636759191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
636859191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
636959191Skris
637059191Skris     Also, things like CRYPTO_set_mem_functions will always give the
637159191Skris     expected result (the new set of functions is used for allocation
637259191Skris     and deallocation) at all times, regardless of platform and compiler
637359191Skris     options.
637459191Skris
637559191Skris     To finish it up, some functions that were never use in any other
637659191Skris     way than through macros have a new API and new semantic:
637759191Skris
637859191Skris       CRYPTO_dbg_malloc()
637959191Skris       CRYPTO_dbg_realloc()
638059191Skris       CRYPTO_dbg_free()
638159191Skris
638259191Skris     All macros of value have retained their old syntax.
638359191Skris     [Richard Levitte and Bodo Moeller]
638459191Skris
638559191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
638659191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
638759191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
638859191Skris     algorithm.
638959191Skris     [Steve Henson]
639059191Skris
639159191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
639259191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
639359191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
639459191Skris
639559191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
639659191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
639759191Skris     functionality to handle multipart/signed properly) and a utility
639859191Skris     called 'smime' to call all this stuff. This is based on code I
639959191Skris     originally wrote for Celo who have kindly allowed it to be
640059191Skris     included in OpenSSL.
640159191Skris     [Steve Henson]
640259191Skris
640359191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
640459191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
640559191Skris     decides which of these is called by des_set_key; this way
640659191Skris     des_check_key behaves as it always did, but applications and
640759191Skris     the library itself, which was buggy for des_check_key == 1,
640859191Skris     have a cleaner way to pick the version they need.
640959191Skris     [Bodo Moeller]
641059191Skris
641159191Skris  *) New function PKCS12_newpass() which changes the password of a
641259191Skris     PKCS12 structure.
641359191Skris     [Steve Henson]
641459191Skris
641559191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
641659191Skris     dynamic mix. In both cases the ids can be used as an index into the
641759191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
641859191Skris     functions so they accept a list of the field values and the
641959191Skris     application doesn't need to directly manipulate the X509_TRUST
642059191Skris     structure.
642159191Skris     [Steve Henson]
642259191Skris
642359191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
642459191Skris     need initialising.
642559191Skris     [Steve Henson]
642659191Skris
642759191Skris  *) Modify the way the V3 extension code looks up extensions. This now
642859191Skris     works in a similar way to the object code: we have some "standard"
642959191Skris     extensions in a static table which is searched with OBJ_bsearch()
643059191Skris     and the application can add dynamic ones if needed. The file
643159191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
643259191Skris     updated whenever a new extension is added to the core code and kept
643359191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
643459191Skris     this. New extensions are not added too often so this file can readily
643559191Skris     be maintained manually.
643659191Skris
643759191Skris     There are two big advantages in doing things this way. The extensions
643859191Skris     can be looked up immediately and no longer need to be "added" using
643959191Skris     X509V3_add_standard_extensions(): this function now does nothing.
644059191Skris     [Side note: I get *lots* of email saying the extension code doesn't
644159191Skris      work because people forget to call this function]
644259191Skris     Also no dynamic allocation is done unless new extensions are added:
644359191Skris     so if we don't add custom extensions there is no need to call
644459191Skris     X509V3_EXT_cleanup().
644559191Skris     [Steve Henson]
644659191Skris
644759191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
644859191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
644959191Skris     to garbage. This is because not salting is a big security hole, so people
645059191Skris     should be discouraged from doing it.
645159191Skris     [Ben Laurie]
645259191Skris
645359191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
645459191Skris     digest to be passed on the command line but it only used this
645559191Skris     parameter when signing a certificate. Modified so all relevant
645659191Skris     operations are affected by the digest parameter including the
645759191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
645859191Skris     DSA key was used because it didn't fix the digest.
645959191Skris     [Steve Henson]
646059191Skris
646159191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
646259191Skris     certificates for consistency with the verify purpose (which is set
646359191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
646459191Skris
646559191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
646659191Skris     this is because it will reject chains with invalid extensions whereas
646759191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
646859191Skris
646959191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
647059191Skris     settings have an initial value consistent with the verify purpose: e.g.
647159191Skris     if the verify purpose is for SSL client use it expects the CA to be
647259191Skris     trusted for SSL client use. However the default value can be changed to
647359191Skris     permit custom trust settings: one example of this would be to only trust
647459191Skris     certificates from a specific "secure" set of CAs.
647559191Skris
647659191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
647759191Skris     which should be used for version portability: especially since the
647859191Skris     verify structure is likely to change more often now.
647959191Skris
648059191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
648159191Skris     to set them. If not set then assume SSL clients will verify SSL servers
648259191Skris     and vice versa.
648359191Skris
648459191Skris     Two new options to the verify program: -untrusted allows a set of
648559191Skris     untrusted certificates to be passed in and -purpose which sets the
648659191Skris     intended purpose of the certificate. If a purpose is set then the
648759191Skris     new chain verify code is used to check extension consistency.
648859191Skris     [Steve Henson]
648959191Skris
649059191Skris  *) Support for the authority information access extension.
649159191Skris     [Steve Henson]
649259191Skris
649359191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
649459191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
649559191Skris     public keys in a format compatible with certificate
649659191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
649759191Skris     functions called *_PublicKey_* which used various odd formats so
649859191Skris     these are retained for compatibility: however the DSA variants were
649959191Skris     never in a public release so they have been deleted. Changed dsa/rsa
650059191Skris     utilities to handle the new format: note no releases ever handled public
650159191Skris     keys so we should be OK.
650259191Skris
650359191Skris     The primary motivation for this change is to avoid the same fiasco
650459191Skris     that dogs private keys: there are several incompatible private key
650559191Skris     formats some of which are standard and some OpenSSL specific and
650659191Skris     require various evil hacks to allow partial transparent handling and
650759191Skris     even then it doesn't work with DER formats. Given the option anything
650859191Skris     other than PKCS#8 should be dumped: but the other formats have to
650959191Skris     stay in the name of compatibility.
651059191Skris
651159191Skris     With public keys and the benefit of hindsight one standard format 
651259191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
651359191Skris     it clearly returns an error if you try to read the wrong kind of key.
651459191Skris
651559191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
651659191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
651759191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
651859191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
651959191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
652059191Skris     reference count of the added key (they don't "swallow" the
652159191Skris     supplied key).
652259191Skris     [Steve Henson]
652359191Skris
652459191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
652559191Skris     CRLs would fail if the file contained no certificates or no CRLs:
652659191Skris     added a new function to read in both types and return the number
652759191Skris     read: this means that if none are read it will be an error. The
652859191Skris     DER versions of the certificate and CRL reader would always fail
652959191Skris     because it isn't possible to mix certificates and CRLs in DER format
653059191Skris     without choking one or the other routine. Changed this to just read
653159191Skris     a certificate: this is the best we can do. Also modified the code
653259191Skris     in apps/verify.c to take notice of return codes: it was previously
653359191Skris     attempting to read in certificates from NULL pointers and ignoring
653459191Skris     any errors: this is one reason why the cert and CRL reader seemed
653559191Skris     to work. It doesn't check return codes from the default certificate
653659191Skris     routines: these may well fail if the certificates aren't installed.
653759191Skris     [Steve Henson]
653859191Skris
653959191Skris  *) Code to support otherName option in GeneralName.
654059191Skris     [Steve Henson]
654159191Skris
654259191Skris  *) First update to verify code. Change the verify utility
654359191Skris     so it warns if it is passed a self signed certificate:
654459191Skris     for consistency with the normal behaviour. X509_verify
654559191Skris     has been modified to it will now verify a self signed
654659191Skris     certificate if *exactly* the same certificate appears
654759191Skris     in the store: it was previously impossible to trust a
654859191Skris     single self signed certificate. This means that:
654959191Skris     openssl verify ss.pem
655059191Skris     now gives a warning about a self signed certificate but
655159191Skris     openssl verify -CAfile ss.pem ss.pem
655259191Skris     is OK.
655359191Skris     [Steve Henson]
655459191Skris
655559191Skris  *) For servers, store verify_result in SSL_SESSION data structure
655659191Skris     (and add it to external session representation).
655759191Skris     This is needed when client certificate verifications fails,
655859191Skris     but an application-provided verification callback (set by
655959191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
656059191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
656159191Skris     but returns 1): When the session is reused, we have to set
656259191Skris     ssl->verify_result to the appropriate error code to avoid
656359191Skris     security holes.
656459191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
656559191Skris
656659191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
656759191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
656859191Skris     didn't contain any existing data because it was being created.
656959191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
657059191Skris
657159191Skris  *) Add a salt to the key derivation routines in enc.c. This
657259191Skris     forms the first 8 bytes of the encrypted file. Also add a
657359191Skris     -S option to allow a salt to be input on the command line.
657459191Skris     [Steve Henson]
657559191Skris
657659191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
657759191Skris     to compare two certificates. We do this by working out the SHA1
657859191Skris     hash and comparing that. X509_cmp() will be needed by the trust
657959191Skris     code.
658059191Skris     [Steve Henson]
658159191Skris
658259191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
658359191Skris     the reference count in the SSL_SESSION returned.
658459191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
658559191Skris
658659191Skris  *) Fix for 'req': it was adding a null to request attributes.
658759191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
658859191Skris     certificate auxiliary information.
658959191Skris     [Steve Henson]
659059191Skris
659159191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
659259191Skris     the 'enc' command.
659359191Skris     [Steve Henson]
659459191Skris
659559191Skris  *) Add the possibility to add extra information to the memory leak
659659191Skris     detecting output, to form tracebacks, showing from where each
659759191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
659859191Skris     the string plus current file name and line number to a per-thread
659959191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
660059191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
660159191Skris     Also updated memory leak detection code to be multi-thread-safe.
660259191Skris     [Richard Levitte]
660359191Skris
660459191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
660559191Skris     encryption options which never did anything. Update docs.
660659191Skris     [Steve Henson]
660759191Skris
660859191Skris  *) Add options to some of the utilities to allow the pass phrase
660959191Skris     to be included on either the command line (not recommended on
661059191Skris     OSes like Unix) or read from the environment. Update the
661159191Skris     manpages and fix a few bugs.
661259191Skris     [Steve Henson]
661359191Skris
661459191Skris  *) Add a few manpages for some of the openssl commands.
661559191Skris     [Steve Henson]
661659191Skris
661759191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
661859191Skris     leaking and not finding already revoked certificates.
661959191Skris     [Steve Henson]
662059191Skris
662159191Skris  *) Extensive changes to support certificate auxiliary information.
662259191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
662359191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
662459191Skris     can still read in a certificate file in the usual way but it
662559191Skris     will also read in any additional "auxiliary information". By
662659191Skris     doing things this way a fair degree of compatibility can be
662759191Skris     retained: existing certificates can have this information added
662859191Skris     using the new 'x509' options. 
662959191Skris
663059191Skris     Current auxiliary information includes an "alias" and some trust
663159191Skris     settings. The trust settings will ultimately be used in enhanced
663259191Skris     certificate chain verification routines: currently a certificate
663359191Skris     can only be trusted if it is self signed and then it is trusted
663459191Skris     for all purposes.
663559191Skris     [Steve Henson]
663659191Skris
663759191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
663859191Skris     The problem was that one of the replacement routines had not been working
663959191Skris     since SSLeay releases.  For now the offending routine has been replaced
664059191Skris     with non-optimised assembler.  Even so, this now gives around 95%
664159191Skris     performance improvement for 1024 bit RSA signs.
664259191Skris     [Mark Cox]
664359191Skris
664459191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
664559191Skris     handling. Most clients have the effective key size in bits equal to
664659191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
664759191Skris     A few however don't do this and instead use the size of the decrypted key
664859191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
664959191Skris     the effective key length. In this case the effective key length can still
665059191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
665159191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
665259191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
665359191Skris     the key length and effective key length are equal.
665459191Skris     [Steve Henson]
665559191Skris
665659191Skris  *) Add a bunch of functions that should simplify the creation of 
665759191Skris     X509_NAME structures. Now you should be able to do:
665859191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
665959191Skris     and have it automatically work out the correct field type and fill in
666059191Skris     the structures. The more adventurous can try:
666159191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
666259191Skris     and it will (hopefully) work out the correct multibyte encoding.
666359191Skris     [Steve Henson]
666459191Skris
666559191Skris  *) Change the 'req' utility to use the new field handling and multibyte
666659191Skris     copy routines. Before the DN field creation was handled in an ad hoc
666759191Skris     way in req, ca, and x509 which was rather broken and didn't support
666859191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
666959191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
667059191Skris     using the dirstring_type option. See the new comment in the default
667159191Skris     openssl.cnf for more info.
667259191Skris     [Steve Henson]
667359191Skris
667459191Skris  *) Make crypto/rand/md_rand.c more robust:
667559191Skris     - Assure unique random numbers after fork().
667659191Skris     - Make sure that concurrent threads access the global counter and
667759191Skris       md serializably so that we never lose entropy in them
667859191Skris       or use exactly the same state in multiple threads.
667959191Skris       Access to the large state is not always serializable because
668059191Skris       the additional locking could be a performance killer, and
668159191Skris       md should be large enough anyway.
668259191Skris     [Bodo Moeller]
668359191Skris
668459191Skris  *) New file apps/app_rand.c with commonly needed functionality
668559191Skris     for handling the random seed file.
668659191Skris
668759191Skris     Use the random seed file in some applications that previously did not:
668859191Skris          ca,
668959191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
669059191Skris          s_client,
669159191Skris          s_server,
669259191Skris          x509 (when signing).
669359191Skris     Except on systems with /dev/urandom, it is crucial to have a random
669459191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
669559191Skris     for RSA signatures we could do without one.
669659191Skris
669759191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
669859191Skris     of each file listed in the '-rand' option.  The function as previously
669959191Skris     found in genrsa is now in app_rand.c and is used by all programs
670059191Skris     that support '-rand'.
670159191Skris     [Bodo Moeller]
670259191Skris
670359191Skris  *) In RAND_write_file, use mode 0600 for creating files;
670459191Skris     don't just chmod when it may be too late.
670559191Skris     [Bodo Moeller]
670659191Skris
670759191Skris  *) Report an error from X509_STORE_load_locations
670859191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
670959191Skris     [Bill Perry]
671059191Skris
671159191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
671259191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
671359191Skris     into an ASN1_STRING type. A mask of permissible types is passed
671459191Skris     and it chooses the "minimal" type to use or an error if not type
671559191Skris     is suitable.
671659191Skris     [Steve Henson]
671759191Skris
671859191Skris  *) Add function equivalents to the various macros in asn1.h. The old
671959191Skris     macros are retained with an M_ prefix. Code inside the library can
672059191Skris     use the M_ macros. External code (including the openssl utility)
672159191Skris     should *NOT* in order to be "shared library friendly".
672259191Skris     [Steve Henson]
672359191Skris
672459191Skris  *) Add various functions that can check a certificate's extensions
672559191Skris     to see if it usable for various purposes such as SSL client,
672659191Skris     server or S/MIME and CAs of these types. This is currently 
672759191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
672859191Skris     verification. Also added a -purpose flag to x509 utility to
672959191Skris     print out all the purposes.
673059191Skris     [Steve Henson]
673159191Skris
673259191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
673359191Skris     functions.
673459191Skris     [Steve Henson]
673559191Skris
673659191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
673759191Skris     for, obtain and decode and extension and obtain its critical flag.
673859191Skris     This allows all the necessary extension code to be handled in a
673959191Skris     single function call.
674059191Skris     [Steve Henson]
674159191Skris
674259191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
674359191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
674459191Skris     [Andy Polyakov]
674559191Skris
674659191Skris  *) New -noout option to asn1parse. This causes no output to be produced
674759191Skris     its main use is when combined with -strparse and -out to extract data
674859191Skris     from a file (which may not be in ASN.1 format).
674959191Skris     [Steve Henson]
675059191Skris
675159191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
675259191Skris     when producing the local key id.
675359191Skris     [Richard Levitte <levitte@stacken.kth.se>]
675459191Skris
675559191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
675659191Skris     stated explicitly. If it is not stated then it tries the first server
675759191Skris     certificate file. The previous behaviour hard coded the filename
675859191Skris     "server.pem".
675959191Skris     [Steve Henson]
676059191Skris
676159191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
676259191Skris     a public key to be input or output. For example:
676359191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
676459191Skris     Also added necessary DSA public key functions to handle this.
676559191Skris     [Steve Henson]
676659191Skris
676759191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
676859191Skris     in the message. This was handled by allowing
676959191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
677059191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
677159191Skris
677259191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
677359191Skris     to the end of the strings whereas this didn't. This would cause problems
677459191Skris     if strings read with d2i_ASN1_bytes() were later modified.
677559191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
677659191Skris
677759191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
677859191Skris     data and it contains EOF it will end up returning an error. This is
677959191Skris     caused by input 46 bytes long. The cause is due to the way base64
678059191Skris     BIOs find the start of base64 encoded data. They do this by trying a
678159191Skris     trial decode on each line until they find one that works. When they
678259191Skris     do a flag is set and it starts again knowing it can pass all the
678359191Skris     data directly through the decoder. Unfortunately it doesn't reset
678459191Skris     the context it uses. This means that if EOF is reached an attempt
678559191Skris     is made to pass two EOFs through the context and this causes the
678659191Skris     resulting error. This can also cause other problems as well. As is
678759191Skris     usual with these problems it takes *ages* to find and the fix is
678859191Skris     trivial: move one line.
678959191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
679059191Skris
679159191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
679259191Skris     old code wouldn't work because it needed to select() on sockets and the
679359191Skris     tty (for keypresses and to see if data could be written). Win32 only
679459191Skris     supports select() on sockets so we select() with a 1s timeout on the
679559191Skris     sockets and then see if any characters are waiting to be read, if none
679659191Skris     are present then we retry, we also assume we can always write data to
679759191Skris     the tty. This isn't nice because the code then blocks until we've
679859191Skris     received a complete line of data and it is effectively polling the
679959191Skris     keyboard at 1s intervals: however it's quite a bit better than not
680059191Skris     working at all :-) A dedicated Windows application might handle this
680159191Skris     with an event loop for example.
680259191Skris     [Steve Henson]
680359191Skris
680459191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
680559191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
680659191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
680759191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
680859191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
680959191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
681059191Skris     This necessitated the support of an extra signature type NID_md5_sha1
681159191Skris     for SSL signatures and modifications to the SSL library to use it instead
681259191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
681359191Skris     [Steve Henson]
681459191Skris
681559191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
681659191Skris     will lookup a CRL issuers certificate and verify the signature in a
681759191Skris     similar way to the verify program. Tidy up the crl program so it
681859191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
681959191Skris     less strict. It will now permit CRL extensions even if it is not
682059191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
682159191Skris     [Steve Henson]
682259191Skris
682359191Skris  *) Initialize all non-automatic variables each time one of the openssl
682459191Skris     sub-programs is started (this is necessary as they may be started
682559191Skris     multiple times from the "OpenSSL>" prompt).
682659191Skris     [Lennart Bang, Bodo Moeller]
682759191Skris
682859191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
682959191Skris     removing all other RSA functionality (this is what NO_RSA does). This
683059191Skris     is so (for example) those in the US can disable those operations covered
683159191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
683259191Skris     key generation.
683359191Skris     [Steve Henson]
683459191Skris
683559191Skris  *) Non-copying interface to BIO pairs.
683659191Skris     (still largely untested)
683759191Skris     [Bodo Moeller]
683859191Skris
683959191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
684059191Skris     ASCII string. This was handled independently in various places before.
684159191Skris     [Steve Henson]
684259191Skris
684359191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
684459191Skris     UTF8 strings a character at a time.
684559191Skris     [Steve Henson]
684659191Skris
684759191Skris  *) Use client_version from client hello to select the protocol
684859191Skris     (s23_srvr.c) and for RSA client key exchange verification
684959191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
685059191Skris     [Bodo Moeller]
685159191Skris
685259191Skris  *) Add various utility functions to handle SPKACs, these were previously
685359191Skris     handled by poking round in the structure internals. Added new function
685459191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
685559191Skris     print, verify and generate SPKACs. Based on an original idea from
685659191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
685759191Skris     [Steve Henson]
685859191Skris
685959191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
686059191Skris     [Andy Polyakov]
686159191Skris
686259191Skris  *) Allow the config file extension section to be overwritten on the
686359191Skris     command line. Based on an original idea from Massimiliano Pala
686459191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
686559191Skris     and can be applied to ca, req and x509. Also -reqexts to override
686659191Skris     the request extensions in req and -crlexts to override the crl extensions
686759191Skris     in ca.
686859191Skris     [Steve Henson]
686959191Skris
687059191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
687159191Skris     the same field multiple times by preceding it by "XXXX." for example:
687259191Skris     1.OU="Unit name 1"
687359191Skris     2.OU="Unit name 2"
687459191Skris     this is the same syntax as used in the req config file.
687559191Skris     [Steve Henson]
687659191Skris
687759191Skris  *) Allow certificate extensions to be added to certificate requests. These
687859191Skris     are specified in a 'req_extensions' option of the req section of the
687959191Skris     config file. They can be printed out with the -text option to req but
688059191Skris     are otherwise ignored at present.
688159191Skris     [Steve Henson]
688259191Skris
688359191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
688459191Skris     data read consists of only the final block it would not decrypted because
688559191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
688659191Skris     A misplaced 'break' also meant the decrypted final block might not be
688759191Skris     copied until the next read.
688859191Skris     [Steve Henson]
688959191Skris
689059191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
689159191Skris     a few extra parameters to the DH structure: these will be useful if
689259191Skris     for example we want the value of 'q' or implement X9.42 DH.
689359191Skris     [Steve Henson]
689459191Skris
689559191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
689659191Skris     provides hooks that allow the default DSA functions or functions on a
689759191Skris     "per key" basis to be replaced. This allows hardware acceleration and
689859191Skris     hardware key storage to be handled without major modification to the
689959191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
690059191Skris     associated functions.
690159191Skris     [Steve Henson]
690259191Skris
690359191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
690459191Skris     as "read only": it can't be written to and the buffer it points to will
690559191Skris     not be freed. Reading from a read only BIO is much more efficient than
690659191Skris     a normal memory BIO. This was added because there are several times when
690759191Skris     an area of memory needs to be read from a BIO. The previous method was
690859191Skris     to create a memory BIO and write the data to it, this results in two
690959191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
691059191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
691159191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
691259191Skris     memory BIOs.
691359191Skris     [Steve Henson]
691459191Skris
691559191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
691659191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
691759191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
691859191Skris     but a retry condition occured while trying to read the rest.
691959191Skris     [Bodo Moeller]
692059191Skris
692159191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
692259191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
692359191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
692459191Skris     the encrypted data type: this is a more sensible place to put it and it
692559191Skris     allows the PKCS#12 code to be tidied up that duplicated this
692659191Skris     functionality.
692759191Skris     [Steve Henson]
692859191Skris
692959191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
693059191Skris     the command line. This should avoid shell escape redirection problems
693159191Skris     under Win32.
693259191Skris     [Steve Henson]
693359191Skris
693459191Skris  *) Initial support for certificate extension requests, these are included
693559191Skris     in things like Xenroll certificate requests. Included functions to allow
693659191Skris     extensions to be obtained and added.
693759191Skris     [Steve Henson]
693859191Skris
693959191Skris  *) -crlf option to s_client and s_server for sending newlines as
694059191Skris     CRLF (as required by many protocols).
694159191Skris     [Bodo Moeller]
694259191Skris
694355714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
694455714Skris  
694555714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
694655714Skris     [Ralf S. Engelschall]
694755714Skris
694855714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
694955714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
695055714Skris
695155714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
695255714Skris     program.
695355714Skris     [Steve Henson]
695455714Skris
695555714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
695655714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
695755714Skris     DH parameters contain its length).
695855714Skris
695955714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
696055714Skris     much faster than DH_generate_parameters (which creates parameters
696155714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
696255714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
696355714Skris     exponentiation); so this provides a convenient way to support DHE
696455714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
696555714Skris     utter importance to use
696655714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
696755714Skris     or
696855714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
696955714Skris     when such DH parameters are used, because otherwise small subgroup
697055714Skris     attacks may become possible!
697155714Skris     [Bodo Moeller]
697255714Skris
697355714Skris  *) Avoid memory leak in i2d_DHparams.
697455714Skris     [Bodo Moeller]
697555714Skris
697655714Skris  *) Allow the -k option to be used more than once in the enc program:
697755714Skris     this allows the same encrypted message to be read by multiple recipients.
697855714Skris     [Steve Henson]
697955714Skris
698055714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
698155714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
698255714Skris     it will always use the numerical form of the OID, even if it has a short
698355714Skris     or long name.
698455714Skris     [Steve Henson]
698555714Skris
698655714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
698755714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
698855714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
698955714Skris     no private key components need be present and it might store extra data
699059191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
699159191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
699259191Skris     private key operations.
699355714Skris     [Steve Henson]
699455714Skris
699555714Skris  *) Added support for SPARC Linux.
699655714Skris     [Andy Polyakov]
699755714Skris
699855714Skris  *) pem_password_cb function type incompatibly changed from
699955714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
700055714Skris     to
700155714Skris          ....(char *buf, int size, int rwflag, void *userdata);
700255714Skris     so that applications can pass data to their callbacks:
700355714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
700455714Skris     additional void * argument, which is just handed through whenever
700555714Skris     the password callback is called.
700659191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
700755714Skris
700855714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
700955714Skris
701055714Skris     Compatibility note: As many C implementations push function arguments
701155714Skris     onto the stack in reverse order, the new library version is likely to
701255714Skris     interoperate with programs that have been compiled with the old
701355714Skris     pem_password_cb definition (PEM_whatever takes some data that
701455714Skris     happens to be on the stack as its last argument, and the callback
701555714Skris     just ignores this garbage); but there is no guarantee whatsoever that
701655714Skris     this will work.
701755714Skris
701855714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
701955714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
702055714Skris     problems not only on Windows, but also on some Unix platforms.
702155714Skris     To avoid problematic command lines, these definitions are now in an
702255714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
702355714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
702455714Skris     [Bodo Moeller]
702555714Skris
702655714Skris  *) MIPS III/IV assembler module is reimplemented.
702755714Skris     [Andy Polyakov]
702855714Skris
702955714Skris  *) More DES library cleanups: remove references to srand/rand and
703055714Skris     delete an unused file.
703155714Skris     [Ulf M�ller]
703255714Skris
703355714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
703455714Skris     since not many people have MASM (ml) and it can be hard to obtain.
703555714Skris     This is currently experimental but it seems to work OK and pass all
703655714Skris     the tests. Check out INSTALL.W32 for info.
703755714Skris     [Steve Henson]
703855714Skris
703955714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
704055714Skris     without temporary keys kept an extra copy of the server key,
704155714Skris     and connections with temporary keys did not free everything in case
704255714Skris     of an error.
704355714Skris     [Bodo Moeller]
704455714Skris
704555714Skris  *) New function RSA_check_key and new openssl rsa option -check
704655714Skris     for verifying the consistency of RSA keys.
704755714Skris     [Ulf Moeller, Bodo Moeller]
704855714Skris
704955714Skris  *) Various changes to make Win32 compile work: 
705055714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
705155714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
705255714Skris        comparison" warnings.
705355714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
705455714Skris     [Steve Henson]
705555714Skris
705655714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
705755714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
705855714Skris     derived keys are printed to stderr.
705955714Skris     [Steve Henson]
706055714Skris
706155714Skris  *) Copy the flags in ASN1_STRING_dup().
706255714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
706355714Skris
706455714Skris  *) The x509 application mishandled signing requests containing DSA
706555714Skris     keys when the signing key was also DSA and the parameters didn't match.
706655714Skris
706755714Skris     It was supposed to omit the parameters when they matched the signing key:
706855714Skris     the verifying software was then supposed to automatically use the CA's
706955714Skris     parameters if they were absent from the end user certificate.
707055714Skris
707155714Skris     Omitting parameters is no longer recommended. The test was also
707255714Skris     the wrong way round! This was probably due to unusual behaviour in
707355714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
707455714Skris     This meant that parameters were omitted when they *didn't* match and
707555714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
707655714Skris     this bug.
707755714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
707855714Skris
707955714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
708055714Skris     The interface is as follows:
708155714Skris     Applications can use
708255714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
708355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
708455714Skris     "off" is now the default.
708555714Skris     The library internally uses
708655714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
708755714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
708855714Skris     to disable memory-checking temporarily.
708955714Skris
709055714Skris     Some inconsistent states that previously were possible (and were
709155714Skris     even the default) are now avoided.
709255714Skris
709355714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
709455714Skris     with each memory chunk allocated; this is occasionally more helpful
709555714Skris     than just having a counter.
709655714Skris
709755714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
709855714Skris
709955714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
710055714Skris     extensions.
710155714Skris     [Bodo Moeller]
710255714Skris
710355714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
710455714Skris     which largely parallels "options", but is for changing API behaviour,
710555714Skris     whereas "options" are about protocol behaviour.
710655714Skris     Initial "mode" flags are:
710755714Skris
710855714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
710955714Skris                                     a single record has been written.
711055714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
711155714Skris                                     retries use the same buffer location.
711255714Skris                                     (But all of the contents must be
711355714Skris                                     copied!)
711455714Skris     [Bodo Moeller]
711555714Skris
711679998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
711755714Skris     worked.
711855714Skris
711955714Skris  *) Fix problems with no-hmac etc.
712055714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
712155714Skris
712255714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
712355714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
712455714Skris     to mess around with the internals of an RSA structure.
712555714Skris     [Steve Henson]
712655714Skris
712755714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
712855714Skris     Also really enable memory leak checks in openssl.c and in some
712955714Skris     test programs.
713055714Skris     [Chad C. Mulligan, Bodo Moeller]
713155714Skris
713255714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
713355714Skris     up the length of negative integers. This has now been simplified to just
713455714Skris     store the length when it is first determined and use it later, rather
713555714Skris     than trying to keep track of where data is copied and updating it to
713655714Skris     point to the end.
713755714Skris     [Steve Henson, reported by Brien Wheeler
713855714Skris      <bwheeler@authentica-security.com>]
713955714Skris
714055714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
714155714Skris     of a PKCS#7 signature but with the signing certificate passed to the
714255714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
714355714Skris     certificate is present in the PKCS#7 structure. This isn't always the
714455714Skris     case: certificates can be omitted from a PKCS#7 structure and be
714555714Skris     distributed by "out of band" means (such as a certificate database).
714655714Skris     [Steve Henson]
714755714Skris
714855714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
714955714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
715055714Skris     necessary function names. 
715155714Skris     [Steve Henson]
715255714Skris
715355714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
715455714Skris     options set by Configure in the top level Makefile, and Configure
715555714Skris     was not even able to write more than one option correctly.
715655714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
715755714Skris     [Bodo Moeller]
715855714Skris
715955714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
716055714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
716155714Skris     for example allow memory BIOs to contain config info.
716255714Skris     [Steve Henson]
716355714Skris
716455714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
716555714Skris     Whoever hopes to achieve shared-library compatibility across versions
716655714Skris     must use this, not the compile-time macro.
716755714Skris     (Exercise 0.9.4: Which is the minimum library version required by
716855714Skris     such programs?)
716955714Skris     Note: All this applies only to multi-threaded programs, others don't
717055714Skris     need locks.
717155714Skris     [Bodo Moeller]
717255714Skris
717355714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
717455714Skris     through a BIO pair triggered the default case, i.e.
717555714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
717655714Skris     [Bodo Moeller]
717755714Skris
717855714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
717955714Skris     can use the SSL library even if none of the specific BIOs is
718055714Skris     appropriate.
718155714Skris     [Bodo Moeller]
718255714Skris
718355714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
718455714Skris     for the encoded length.
718555714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
718655714Skris
718755714Skris  *) Add initial documentation of the X509V3 functions.
718855714Skris     [Steve Henson]
718955714Skris
719055714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
719155714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
719255714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
719355714Skris     secure PKCS#8 private key format with a high iteration count.
719455714Skris     [Steve Henson]
719555714Skris
719655714Skris  *) Fix determination of Perl interpreter: A perl or perl5
719755714Skris     _directory_ in $PATH was also accepted as the interpreter.
719855714Skris     [Ralf S. Engelschall]
719955714Skris
720055714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
720155714Skris     wrong with it but it was very old and did things like calling
720255714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
720355714Skris     unusual formatting.
720455714Skris     [Steve Henson]
720555714Skris
720655714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
720755714Skris     to use the new extension code.
720855714Skris     [Steve Henson]
720955714Skris
721055714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
721155714Skris     with macros. This should make it easier to change their form, add extra
721255714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
721355714Skris     constant.
721455714Skris     [Steve Henson]
721555714Skris
721655714Skris  *) Add to configuration table a new entry that can specify an alternative
721755714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
721855714Skris     according to Mark Crispin <MRC@Panda.COM>.
721955714Skris     [Bodo Moeller]
722055714Skris
722155714Skris#if 0
722255714Skris  *) DES CBC did not update the IV. Weird.
722355714Skris     [Ben Laurie]
722455714Skris#else
722555714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
722655714Skris     Changing the behaviour of the former might break existing programs --
722755714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
722855714Skris#endif
722955714Skris
723055714Skris  *) When bntest is run from "make test" it drives bc to check its
723155714Skris     calculations, as well as internally checking them. If an internal check
723255714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
723355714Skris     on without noticing the failure. Fixed.
723455714Skris     [Ben Laurie]
723555714Skris
723655714Skris  *) DES library cleanups.
723755714Skris     [Ulf M�ller]
723855714Skris
723955714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
724055714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
724155714Skris     ciphers. NOTE: although the key derivation function has been verified
724255714Skris     against some published test vectors it has not been extensively tested
724355714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
724455714Skris     of v2.0.
724555714Skris     [Steve Henson]
724655714Skris
724755714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
724855714Skris     Perl script "util/mkdir-p.pl".
724955714Skris     [Bodo Moeller]
725055714Skris
725155714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
725255714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
725355714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
725455714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
725555714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
725655714Skris     underlying key generation function so it must do its own ASN1 parsing.
725755714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
725855714Skris     'parameter' argument instead of literal salt and iteration count values
725955714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
726055714Skris     [Steve Henson]
726155714Skris
726255714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
726355714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
726455714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
726555714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
726655714Skris     value was just used as a "magic string" and not used directly its
726755714Skris     value doesn't matter.
726855714Skris     [Steve Henson]
726955714Skris
727055714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
727155714Skris     support mutable.
727255714Skris     [Ben Laurie]
727355714Skris
727455714Skris  *) "linux-sparc64" configuration (ultrapenguin).
727555714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
727655714Skris     "linux-sparc" configuration.
727755714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
727855714Skris
727955714Skris  *) config now generates no-xxx options for missing ciphers.
728055714Skris     [Ulf M�ller]
728155714Skris
728255714Skris  *) Support the EBCDIC character set (work in progress).
728355714Skris     File ebcdic.c not yet included because it has a different license.
728455714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
728555714Skris
728655714Skris  *) Support BS2000/OSD-POSIX.
728755714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
728855714Skris
728955714Skris  *) Make callbacks for key generation use void * instead of char *.
729055714Skris     [Ben Laurie]
729155714Skris
729255714Skris  *) Make S/MIME samples compile (not yet tested).
729355714Skris     [Ben Laurie]
729455714Skris
729555714Skris  *) Additional typesafe stacks.
729655714Skris     [Ben Laurie]
729755714Skris
729855714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
729955714Skris     [Bodo Moeller]
730055714Skris
730155714Skris
730255714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
730355714Skris
730455714Skris  *) New configuration variant "sco5-gcc".
730555714Skris
730655714Skris  *) Updated some demos.
730755714Skris     [Sean O Riordain, Wade Scholine]
730855714Skris
730955714Skris  *) Add missing BIO_free at exit of pkcs12 application.
731055714Skris     [Wu Zhigang]
731155714Skris
731255714Skris  *) Fix memory leak in conf.c.
731355714Skris     [Steve Henson]
731455714Skris
731555714Skris  *) Updates for Win32 to assembler version of MD5.
731655714Skris     [Steve Henson]
731755714Skris
731855714Skris  *) Set #! path to perl in apps/der_chop to where we found it
731955714Skris     instead of using a fixed path.
732055714Skris     [Bodo Moeller]
732155714Skris
732255714Skris  *) SHA library changes for irix64-mips4-cc.
732355714Skris     [Andy Polyakov]
732455714Skris
732555714Skris  *) Improvements for VMS support.
732655714Skris     [Richard Levitte]
732755714Skris
732855714Skris
732955714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
733055714Skris
733155714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
733255714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
733355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
733455714Skris
733555714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
733655714Skris     These are required because of the typesafe stack would otherwise break 
733755714Skris     existing code. If old code used a structure member which used to be STACK
733855714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
733955714Skris     sk_num or sk_value it would produce an error because the num, data members
734055714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
734155714Skris     replaces the old method of assigning a value to sk_value
734255714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
734355714Skris     that does this will no longer work (and should use sk_set instead) but
734455714Skris     this could be regarded as a "questionable" behaviour anyway.
734555714Skris     [Steve Henson]
734655714Skris
734755714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
734855714Skris     correctly handle encrypted S/MIME data.
734955714Skris     [Steve Henson]
735055714Skris
735155714Skris  *) Change type of various DES function arguments from des_cblock
735255714Skris     (which means, in function argument declarations, pointer to char)
735355714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
735455714Skris     which allows the compiler to do more typechecking; it was like
735555714Skris     that back in SSLeay, but with lots of ugly casts.
735655714Skris
735755714Skris     Introduce new type const_des_cblock.
735855714Skris     [Bodo Moeller]
735955714Skris
736055714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
736155714Skris     problems: find RecipientInfo structure that matches recipient certificate
736255714Skris     and initialise the ASN1 structures properly based on passed cipher.
736355714Skris     [Steve Henson]
736455714Skris
736555714Skris  *) Belatedly make the BN tests actually check the results.
736655714Skris     [Ben Laurie]
736755714Skris
736855714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
736955714Skris     to and from BNs: it was completely broken. New compilation option
737055714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
737155714Skris     key elements as negative integers.
737255714Skris     [Steve Henson]
737355714Skris
737455714Skris  *) Reorganize and speed up MD5.
737555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
737655714Skris
737755714Skris  *) VMS support.
737855714Skris     [Richard Levitte <richard@levitte.org>]
737955714Skris
738055714Skris  *) New option -out to asn1parse to allow the parsed structure to be
738155714Skris     output to a file. This is most useful when combined with the -strparse
738255714Skris     option to examine the output of things like OCTET STRINGS.
738355714Skris     [Steve Henson]
738455714Skris
738555714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
738655714Skris     that SSL_set_{accept,connect}_state be called before
738755714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
738855714Skris     in many applications because usually everything *appeared* to work as
738955714Skris     intended anyway -- now it really works as intended).
739055714Skris     [Bodo Moeller]
739155714Skris
739255714Skris  *) Move openssl.cnf out of lib/.
739355714Skris     [Ulf M�ller]
739455714Skris
739555714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
739655714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
739755714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
739855714Skris     [Ralf S. Engelschall]
739955714Skris
740055714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
740155714Skris     handle PKCS#7 enveloped data properly.
740255714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
740355714Skris
740455714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
740555714Skris     copying pointers.  The cert_st handling is changed by this in
740655714Skris     various ways (and thus what used to be known as ctx->default_cert
740755714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
740855714Skris     any longer when s->cert does not give us what we need).
740955714Skris     ssl_cert_instantiate becomes obsolete by this change.
741055714Skris     As soon as we've got the new code right (possibly it already is?),
741155714Skris     we have solved a couple of bugs of the earlier code where s->cert
741255714Skris     was used as if it could not have been shared with other SSL structures.
741355714Skris
741455714Skris     Note that using the SSL API in certain dirty ways now will result
741555714Skris     in different behaviour than observed with earlier library versions:
741655714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
741755714Skris     does not influence s as it used to.
741855714Skris     
741955714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
742055714Skris     we don't use CERT any longer, but a new structure SESS_CERT
742155714Skris     that holds per-session data (if available); currently, this is
742255714Skris     the peer's certificate chain and, for clients, the server's certificate
742355714Skris     and temporary key.  CERT holds only those values that can have
742455714Skris     meaningful defaults in an SSL_CTX.
742555714Skris     [Bodo Moeller]
742655714Skris
742755714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
742855714Skris     from the internal representation. Various PKCS#7 fixes: remove some
742955714Skris     evil casts and set the enc_dig_alg field properly based on the signing
743055714Skris     key type.
743155714Skris     [Steve Henson]
743255714Skris
743355714Skris  *) Allow PKCS#12 password to be set from the command line or the
743455714Skris     environment. Let 'ca' get its config file name from the environment
743555714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
743655714Skris     and 'x509').
743755714Skris     [Steve Henson]
743855714Skris
743955714Skris  *) Allow certificate policies extension to use an IA5STRING for the
744055714Skris     organization field. This is contrary to the PKIX definition but
744155714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
744255714Skris     extension option.
744355714Skris     [Steve Henson]
744455714Skris
744555714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
744655714Skris     without disallowing inline assembler and the like for non-pedantic builds.
744755714Skris     [Ben Laurie]
744855714Skris
744955714Skris  *) Support Borland C++ builder.
745055714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
745155714Skris
745255714Skris  *) Support Mingw32.
745355714Skris     [Ulf M�ller]
745455714Skris
745555714Skris  *) SHA-1 cleanups and performance enhancements.
745655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
745755714Skris
745855714Skris  *) Sparc v8plus assembler for the bignum library.
745955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
746055714Skris
746155714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
746255714Skris     [Ulf M�ller]
746355714Skris
746455714Skris  *) Update HPUX configuration.
746555714Skris     [Anonymous]
746655714Skris  
746755714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
746855714Skris     [Ralf S. Engelschall]
746955714Skris
747055714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
747155714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
747255714Skris     only for "PEM" format files, as chains as a whole are not
747355714Skris     DER-encoded.)
747455714Skris     [Bodo Moeller]
747555714Skris
747655714Skris  *) Support verify_depth from the SSL API.
747755714Skris     x509_vfy.c had what can be considered an off-by-one-error:
747855714Skris     Its depth (which was not part of the external interface)
747955714Skris     was actually counting the number of certificates in a chain;
748055714Skris     now it really counts the depth.
748155714Skris     [Bodo Moeller]
748255714Skris
748355714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
748455714Skris     instead of X509err, which often resulted in confusing error
748555714Skris     messages since the error codes are not globally unique
748655714Skris     (e.g. an alleged error in ssl3_accept when a certificate
748755714Skris     didn't match the private key).
748855714Skris
748955714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
749055714Skris     value (so that you don't need SSL_set_session_id_context for each
749155714Skris     connection using the SSL_CTX).
749255714Skris     [Bodo Moeller]
749355714Skris
749455714Skris  *) OAEP decoding bug fix.
749555714Skris     [Ulf M�ller]
749655714Skris
749755714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
749855714Skris     David Harris.
749955714Skris     [Bodo Moeller]
750055714Skris
750155714Skris  *) New Configure options "threads" and "no-threads".  For systems
750255714Skris     where the proper compiler options are known (currently Solaris
750355714Skris     and Linux), "threads" is the default.
750455714Skris     [Bodo Moeller]
750555714Skris
750655714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
750755714Skris     [Bodo Moeller]
750855714Skris
750955714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
751055714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
751155714Skris     such as /usr/local/bin.
751255714Skris     [Bodo Moeller]
751355714Skris
751455714Skris  *) "make linux-shared" to build shared libraries.
751555714Skris     [Niels Poppe <niels@netbox.org>]
751655714Skris
751755714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
751855714Skris     [Ulf M�ller]
751955714Skris
752055714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
752155714Skris     extension adding in x509 utility.
752255714Skris     [Steve Henson]
752355714Skris
752455714Skris  *) Remove NOPROTO sections and error code comments.
752555714Skris     [Ulf M�ller]
752655714Skris
752755714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
752855714Skris     prototypes.
752955714Skris     [Steve Henson]
753055714Skris
753155714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
753255714Skris     [Ulf M�ller]
753355714Skris
753455714Skris  *) Complete rewrite of the error code script(s). It is all now handled
753555714Skris     by one script at the top level which handles error code gathering,
753655714Skris     header rewriting and C source file generation. It should be much better
753755714Skris     than the old method: it now uses a modified version of Ulf's parser to
753855714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
753955714Skris     aren't needed for error creation any more) and do a better job of
754055714Skris     translating function codes into names. The old 'ASN1 error code imbedded
754155714Skris     in a comment' is no longer necessary and it doesn't use .err files which
754255714Skris     have now been deleted. Also the error code call doesn't have to appear all
754355714Skris     on one line (which resulted in some large lines...).
754455714Skris     [Steve Henson]
754555714Skris
754655714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
754755714Skris     [Bodo Moeller]
754855714Skris
754955714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
755055714Skris     0 (which usually indicates a closed connection), but continue reading.
755155714Skris     [Bodo Moeller]
755255714Skris
755355714Skris  *) Fix some race conditions.
755455714Skris     [Bodo Moeller]
755555714Skris
755655714Skris  *) Add support for CRL distribution points extension. Add Certificate
755755714Skris     Policies and CRL distribution points documentation.
755855714Skris     [Steve Henson]
755955714Skris
756055714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
756155714Skris     [Ulf M�ller]
756255714Skris
756355714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
756455714Skris     8 of keying material. Merlin has also confirmed interop with this fix
756555714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
756655714Skris     [Merlin Hughes <merlin@baltimore.ie>]
756755714Skris
756855714Skris  *) Fix lots of warnings.
756955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
757055714Skris 
757155714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
757255714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
757355714Skris     [Richard Levitte <levitte@stacken.kth.se>]
757455714Skris 
757555714Skris  *) Fix problems with sizeof(long) == 8.
757655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
757755714Skris
757855714Skris  *) Change functions to ANSI C.
757955714Skris     [Ulf M�ller]
758055714Skris
758155714Skris  *) Fix typos in error codes.
758255714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
758355714Skris
758455714Skris  *) Remove defunct assembler files from Configure.
758555714Skris     [Ulf M�ller]
758655714Skris
758755714Skris  *) SPARC v8 assembler BIGNUM implementation.
758855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
758955714Skris
759055714Skris  *) Support for Certificate Policies extension: both print and set.
759155714Skris     Various additions to support the r2i method this uses.
759255714Skris     [Steve Henson]
759355714Skris
759455714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
759555714Skris     return a const string when you are expecting an allocated buffer.
759655714Skris     [Ben Laurie]
759755714Skris
759855714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
759955714Skris     types DirectoryString and DisplayText.
760055714Skris     [Steve Henson]
760155714Skris
760255714Skris  *) Add code to allow r2i extensions to access the configuration database,
760355714Skris     add an LHASH database driver and add several ctx helper functions.
760455714Skris     [Steve Henson]
760555714Skris
760655714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
760755714Skris     fail when they extended the size of a BIGNUM.
760855714Skris     [Steve Henson]
760955714Skris
761055714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
761155714Skris     support typesafe stack.
761255714Skris     [Steve Henson]
761355714Skris
761455714Skris  *) Fix typo in SSL_[gs]et_options().
761555714Skris     [Nils Frostberg <nils@medcom.se>]
761655714Skris
761755714Skris  *) Delete various functions and files that belonged to the (now obsolete)
761855714Skris     old X509V3 handling code.
761955714Skris     [Steve Henson]
762055714Skris
762155714Skris  *) New Configure option "rsaref".
762255714Skris     [Ulf M�ller]
762355714Skris
762455714Skris  *) Don't auto-generate pem.h.
762555714Skris     [Bodo Moeller]
762655714Skris
762755714Skris  *) Introduce type-safe ASN.1 SETs.
762855714Skris     [Ben Laurie]
762955714Skris
763055714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
763155714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
763255714Skris
763355714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
763455714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
763555714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
763655714Skris     few STACKed things have been converted already. Feel free to convert more.
763755714Skris     In the fullness of time, I'll do away with the STACK type altogether.
763855714Skris     [Ben Laurie]
763955714Skris
764055714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
764155714Skris     specified in <certfile> by updating the entry in the index.txt file.
764255714Skris     This way one no longer has to edit the index.txt file manually for
764355714Skris     revoking a certificate. The -revoke option does the gory details now.
764455714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
764555714Skris
764655714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
764755714Skris     `-text' option at all and this way the `-noout -text' combination was
764855714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
764955714Skris     [Ralf S. Engelschall]
765055714Skris
765155714Skris  *) Make sure a corresponding plain text error message exists for the
765255714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
765355714Skris     verify callback function determined that a certificate was revoked.
765455714Skris     [Ralf S. Engelschall]
765555714Skris
765655714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
765755714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
765855714Skris     all available cipers including rc5, which was forgotten until now.
765955714Skris     In order to let the testing shell script know which algorithms
766055714Skris     are available, a new (up to now undocumented) command
766155714Skris     "openssl list-cipher-commands" is used.
766255714Skris     [Bodo Moeller]
766355714Skris
766455714Skris  *) Bugfix: s_client occasionally would sleep in select() when
766555714Skris     it should have checked SSL_pending() first.
766655714Skris     [Bodo Moeller]
766755714Skris
766855714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
766955714Skris     the raw DSA values prior to ASN.1 encoding.
767055714Skris     [Ulf M�ller]
767155714Skris
767255714Skris  *) Tweaks to Configure
767355714Skris     [Niels Poppe <niels@netbox.org>]
767455714Skris
767555714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
767655714Skris     yet...
767755714Skris     [Steve Henson]
767855714Skris
767955714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
768055714Skris     [Ulf M�ller]
768155714Skris
768255714Skris  *) New config option to avoid instructions that are illegal on the 80386.
768355714Skris     The default code is faster, but requires at least a 486.
768455714Skris     [Ulf M�ller]
768555714Skris  
768655714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
768755714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
768855714Skris     same as SSL2_VERSION anyway.
768955714Skris     [Bodo Moeller]
769055714Skris
769155714Skris  *) New "-showcerts" option for s_client.
769255714Skris     [Bodo Moeller]
769355714Skris
769455714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
769555714Skris     application. Various cleanups and fixes.
769655714Skris     [Steve Henson]
769755714Skris
769855714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
769955714Skris     modify error routines to work internally. Add error codes and PBE init
770055714Skris     to library startup routines.
770155714Skris     [Steve Henson]
770255714Skris
770355714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
770455714Skris     packing functions to asn1 and evp. Changed function names and error
770555714Skris     codes along the way.
770655714Skris     [Steve Henson]
770755714Skris
770855714Skris  *) PKCS12 integration: and so it begins... First of several patches to
770955714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
771055714Skris     objects to objects.h
771155714Skris     [Steve Henson]
771255714Skris
771355714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
771455714Skris     and display support for Thawte strong extranet extension.
771555714Skris     [Steve Henson]
771655714Skris
771755714Skris  *) Add LinuxPPC support.
771855714Skris     [Jeff Dubrule <igor@pobox.org>]
771955714Skris
772055714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
772155714Skris     bn_div_words in alpha.s.
772255714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
772355714Skris
772455714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
772555714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
772655714Skris     [Ulf Moeller <ulf@fitug.de>]
772755714Skris
772855714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
772955714Skris     so they no longer are missing under -DNOPROTO. 
773055714Skris     [Soren S. Jorvang <soren@t.dk>]
773155714Skris
773255714Skris
773355714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
773455714Skris
773555714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
773655714Skris     doesn't work when the session is reused. Coming soon!
773755714Skris     [Ben Laurie]
773855714Skris
773955714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
774055714Skris     context thus bypassing client cert protection! All software that uses
774155714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
774255714Skris     allow session reuse! A fuller solution is in the works.
774355714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
774455714Skris
774555714Skris  *) Some more source tree cleanups (removed obsolete files
774655714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
774755714Skris     permission on "config" script to be executable) and a fix for the INSTALL
774855714Skris     document.
774955714Skris     [Ulf Moeller <ulf@fitug.de>]
775055714Skris
775155714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
775255714Skris     Malloc, Free.
775355714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
775455714Skris
775555714Skris  *) Make rsa_oaep_test return non-zero on error.
775655714Skris     [Ulf Moeller <ulf@fitug.de>]
775755714Skris
775855714Skris  *) Add support for native Solaris shared libraries. Configure
775955714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
776055714Skris     if someone would make that last step automatic.
776155714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
776255714Skris
776355714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
776455714Skris     [Ben Laurie]
776555714Skris
776655714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
776755714Skris     except NULL ciphers". This means the default cipher list will no longer
776855714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
776955714Skris     the string "DEFAULT:eNULL".
777055714Skris     [Steve Henson]
777155714Skris
777255714Skris  *) Fix to RSA private encryption routines: if p < q then it would
777355714Skris     occasionally produce an invalid result. This will only happen with
777455714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
777555714Skris     [Steve Henson]
777655714Skris
777755714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
777855714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
777955714Skris     because this way one can also use an interpreter named `perl5' (which is
778055714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
778155714Skris     installed as `perl').
778255714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
778355714Skris
778455714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
778555714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
778655714Skris
778755714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
778855714Skris     advapi32.lib to Win32 build and change the pem test comparision
778955714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
779055714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
779155714Skris     and crypto/des/ede_cbcm_enc.c.
779255714Skris     [Steve Henson]
779355714Skris
779455714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
779555714Skris     [Ben Laurie]
779655714Skris
779755714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
779855714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
779955714Skris     is horrible: I feel ill....
780055714Skris     [Steve Henson]
780155714Skris
780255714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
780355714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
780455714Skris     sections: 10 functions were absent from non ANSI section and not exported
780555714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
780655714Skris     [Steve Henson]
780755714Skris
780855714Skris  *) Make `openssl version' output lines consistent.
780955714Skris     [Ralf S. Engelschall]
781055714Skris
781155714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
781255714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
781355714Skris     to ms/libeay{16,32}.def.
781455714Skris     [Ralf S. Engelschall]
781555714Skris
781655714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
781755714Skris     fine under Unix and passes some trivial tests I've now added. But the
781855714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
781955714Skris     added to make sure no one expects that this stuff really works in the
782055714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
782155714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
782255714Skris     openssl_bio.xs.
782355714Skris     [Ralf S. Engelschall]
782455714Skris
782555714Skris  *) Fix the generation of two part addresses in perl.
782655714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
782755714Skris
782855714Skris  *) Add config entry for Linux on MIPS.
782955714Skris     [John Tobey <jtobey@channel1.com>]
783055714Skris
783155714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
783255714Skris     [Ben Laurie]
783355714Skris
783455714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
783555714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
783655714Skris     in CRLs.
783755714Skris     [Steve Henson]
783855714Skris
783955714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
784055714Skris     other platforms details on the command line without having to patch the
784155714Skris     Configure script everytime: One now can use ``perl Configure
784255714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
784355714Skris     to them (seperated by colons). This is treated as there would be a static
784455714Skris     pre-configured entry in Configure's %table under key <id> with value
784555714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
784655714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
784755714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
784855714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
784955714Skris     [Ralf S. Engelschall]
785055714Skris
785155714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
785255714Skris     [Ben Laurie]
785355714Skris
785455714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
785555714Skris     on the `perl Configure ...' command line. This way one can compile
785655714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
785755714Skris     for linking it into DSOs.
785855714Skris     [Ralf S. Engelschall]
785955714Skris
786055714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
786155714Skris     Fixed.
786255714Skris     [Ben Laurie]
786355714Skris
786455714Skris  *) Cleaned up the LICENSE document: The official contact for any license
786555714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
786655714Skris     And add a paragraph about the dual-license situation to make sure people
786755714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
786855714Skris     to the OpenSSL toolkit.
786955714Skris     [Ralf S. Engelschall]
787055714Skris
787155714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
787255714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
787355714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
787455714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
787555714Skris     to speed processing and no longer clutter the display with confusing
787655714Skris     stuff. Instead only the actually done links are displayed.
787755714Skris     [Ralf S. Engelschall]
787855714Skris
787955714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
788055714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
788155714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
788255714Skris     encryption.
788355714Skris     [Ben Laurie]
788455714Skris
788555714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
788655714Skris     signed attributes when verifying signatures (this would break them), 
788755714Skris     the detached data encoding was wrong and public keys obtained using
788855714Skris     X509_get_pubkey() weren't freed.
788955714Skris     [Steve Henson]
789055714Skris
789155714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
789255714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
789355714Skris     last character typed gets carried over to the next fread(). If you were 
789455714Skris     generating a new cert request using 'req' for example then the last
789555714Skris     character of the passphrase would be CR which would then enter the first
789655714Skris     field as blank.
789755714Skris     [Steve Henson]
789855714Skris
789955714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
790055714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
790155714Skris     button and can be used by applications based on OpenSSL to show the
790255714Skris     relationship to the OpenSSL project.  
790355714Skris     [Ralf S. Engelschall]
790455714Skris
790555714Skris  *) Remove confusing variables in function signatures in files
790655714Skris     ssl/ssl_lib.c and ssl/ssl.h.
790755714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
790855714Skris
790955714Skris  *) Don't install bss_file.c under PREFIX/include/
791055714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
791155714Skris
791255714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
791355714Skris     functions that return function pointers and has support for NT specific
791455714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
791555714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
791655714Skris     unsigned to signed types: this was killing the Win32 compile.
791755714Skris     [Steve Henson]
791855714Skris
791955714Skris  *) Add new certificate file to stack functions,
792055714Skris     SSL_add_dir_cert_subjects_to_stack() and
792155714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
792255714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
792355714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
792455714Skris     This means that Apache-SSL and similar packages don't have to mess around
792555714Skris     to add as many CAs as they want to the preferred list.
792655714Skris     [Ben Laurie]
792755714Skris
792855714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
792955714Skris     ssl/ssl_lib.c.
793055714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
793155714Skris     openssl.doxy as the configuration file.
793255714Skris     [Ben Laurie]
793355714Skris  
793455714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
793555714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
793655714Skris
793755714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
793855714Skris     compiled in by default: it has problems with large keys.
793955714Skris     [Steve Henson]
794055714Skris
794155714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
794255714Skris     DH private keys and/or callback functions which directly correspond to
794355714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
794455714Skris     is needed for applications which have to configure certificates on a
794555714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
794655714Skris     (e.g. s_server). 
794755714Skris        For the RSA certificate situation is makes no difference, but
794855714Skris     for the DSA certificate situation this fixes the "no shared cipher"
794955714Skris     problem where the OpenSSL cipher selection procedure failed because the
795055714Skris     temporary keys were not overtaken from the context and the API provided
795155714Skris     no way to reconfigure them. 
795255714Skris        The new functions now let applications reconfigure the stuff and they
795355714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
795455714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
795555714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
795655714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
795755714Skris     [Ralf S. Engelschall]
795855714Skris
795955714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
796055714Skris     area because they are useful for the DSA situation and should be
796155714Skris     recognized by the users.
796255714Skris     [Ralf S. Engelschall]
796355714Skris
796455714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
796555714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
796655714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
796755714Skris     already masked variable.
796855714Skris     [Richard Levitte <levitte@stacken.kth.se>]
796955714Skris
797055714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
797155714Skris     [Richard Levitte <levitte@stacken.kth.se>]
797255714Skris
797355714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
797455714Skris     from `int' to `unsigned int' because it's a length and initialized by
797555714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
797655714Skris     [Richard Levitte <levitte@stacken.kth.se>]
797755714Skris
797855714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
797955714Skris     script. Instead use the usual Shell->Perl transition trick.
798055714Skris     [Ralf S. Engelschall]
798155714Skris
798255714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
798355714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
798455714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
798555714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
798655714Skris     currently the public key is printed (a decision which was already done by
798755714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
798855714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
798955714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
799055714Skris     now, too.
799155714Skris     [Ralf S.  Engelschall]
799255714Skris
799355714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
799455714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
799555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
799655714Skris
799755714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
799855714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
799955714Skris     config file.
800055714Skris     [Steve Henson]
800155714Skris
800255714Skris  *) Add cool BIO that does syslog (or event log on NT).
800355714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
800455714Skris
800555714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
800655714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
800755714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
800855714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
800955714Skris     [Ben Laurie]
801055714Skris
801155714Skris  *) Add preliminary config info for new extension code.
801255714Skris     [Steve Henson]
801355714Skris
801455714Skris  *) Make RSA_NO_PADDING really use no padding.
801555714Skris     [Ulf Moeller <ulf@fitug.de>]
801655714Skris
801755714Skris  *) Generate errors when private/public key check is done.
801855714Skris     [Ben Laurie]
801955714Skris
802055714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
802155714Skris     for some CRL extensions and new objects added.
802255714Skris     [Steve Henson]
802355714Skris
802455714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
802555714Skris     key usage extension and fuller support for authority key id.
802655714Skris     [Steve Henson]
802755714Skris
802855714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
802955714Skris     padding method for RSA, which is recommended for new applications in PKCS
803055714Skris     #1 v2.0 (RFC 2437, October 1998).
803155714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
803255714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
803355714Skris     against Bleichbacher's attack on RSA.
803455714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
803555714Skris      Ben Laurie]
803655714Skris
803755714Skris  *) Updates to the new SSL compression code
803855714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
803955714Skris
804055714Skris  *) Fix so that the version number in the master secret, when passed
804155714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
804255714Skris     (because the server will not accept higher), that the version number
804355714Skris     is 0x03,0x01, not 0x03,0x00
804455714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
804555714Skris
804655714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
804755714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
804855714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
804955714Skris     [Steve Henson]
805055714Skris
805155714Skris  *) Support for RAW extensions where an arbitrary extension can be
805255714Skris     created by including its DER encoding. See apps/openssl.cnf for
805355714Skris     an example.
805455714Skris     [Steve Henson]
805555714Skris
805655714Skris  *) Make sure latest Perl versions don't interpret some generated C array
805755714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
805855714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
805955714Skris
806055714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
806155714Skris     not many people have the assembler. Various Win32 compilation fixes and
806255714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
806355714Skris     build instructions.
806455714Skris     [Steve Henson]
806555714Skris
806655714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
806755714Skris     file under Win32 and also build pem.h from pem.org. New script
806855714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
806955714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
807055714Skris     [Steve Henson]
807155714Skris
807255714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
807355714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
807455714Skris     too. You may find this causes warnings in your code. Zapping your evil
807555714Skris     casts will probably fix them. Mostly.
807655714Skris     [Ben Laurie]
807755714Skris
807855714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
807955714Skris     obj_dat.pl. It considered a zero in an object definition to mean
808055714Skris     "end of object": none of the objects in objects.h have any zeros
808155714Skris     so it wasn't spotted.
808255714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
808355714Skris
808455714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
808555714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
808655714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
808755714Skris     vectors if you have them.
808855714Skris     [Ben Laurie]
808955714Skris
809055714Skris  *) Correct calculation of key length for export ciphers (too much space was
809155714Skris     allocated for null ciphers). This has not been tested!
809255714Skris     [Ben Laurie]
809355714Skris
809455714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
809555714Skris     message is now correct (it understands "crypto" and "ssl" on its
809655714Skris     command line). There is also now an "update" option. This will update
809755714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
809855714Skris     If you do a: 
809955714Skris     perl util/mkdef.pl crypto ssl update
810055714Skris     it will update them.
810155714Skris     [Steve Henson]
810255714Skris
810355714Skris  *) Overhauled the Perl interface (perl/*):
810455714Skris     - ported BN stuff to OpenSSL's different BN library
810555714Skris     - made the perl/ source tree CVS-aware
810655714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
810755714Skris       their history because I've copied them in the repository)
810855714Skris     - removed obsolete files (the test scripts will be replaced
810955714Skris       by better Test::Harness variants in the future)
811055714Skris     [Ralf S. Engelschall]
811155714Skris
811255714Skris  *) First cut for a very conservative source tree cleanup:
811355714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
811455714Skris     where we collect the old documents and readme texts.
811555714Skris     2. remove the first part of files where I'm already sure that we no
811655714Skris     longer need them because of three reasons: either they are just temporary
811755714Skris     files which were left by Eric or they are preserved original files where
811855714Skris     I've verified that the diff is also available in the CVS via "cvs diff
811955714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
812055714Skris     the crypto/md/ stuff).
812155714Skris     [Ralf S. Engelschall]
812255714Skris
812355714Skris  *) More extension code. Incomplete support for subject and issuer alt
812455714Skris     name, issuer and authority key id. Change the i2v function parameters
812555714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
812655714Skris     what that's for :-) Fix to ASN1 macro which messed up
812755714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
812855714Skris     [Steve Henson]
812955714Skris
813055714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
813155714Skris     INTEGER code.
813255714Skris     [Steve Henson]
813355714Skris
813455714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
813555714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
813655714Skris
813755714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
813855714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
813955714Skris
814055714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
814155714Skris     like to hear about it if this slows down other processors.
814255714Skris     [Ben Laurie]
814355714Skris
814455714Skris  *) Add CygWin32 platform information to Configure script.
814555714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
814655714Skris
814755714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
814855714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
814955714Skris  
815055714Skris  *) New program nseq to manipulate netscape certificate sequences
815155714Skris     [Steve Henson]
815255714Skris
815355714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
815455714Skris     few typos.
815555714Skris     [Steve Henson]
815655714Skris
815755714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
815855714Skris     but the BN code had some problems that would cause failures when
815955714Skris     doing certificate verification and some other functions.
816055714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
816155714Skris
816255714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
816355714Skris     [Steve Henson]
816455714Skris
816555714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
816655714Skris     [Steve Henson]
816755714Skris
816855714Skris  *) Add several PKIX and private extended key usage OIDs.
816955714Skris     [Steve Henson]
817055714Skris
817155714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
817255714Skris     openssl.cnf for new extension format, add comments.
817355714Skris     [Steve Henson]
817455714Skris
817555714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
817655714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
817755714Skris     CA extensions.
817855714Skris     [Steve Henson]
817955714Skris
818055714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
818155714Skris     error code, add initial support to X509_print() and x509 application.
818255714Skris     [Steve Henson]
818355714Skris
818455714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
818555714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
818655714Skris     stuff is currently isolated and isn't even compiled yet.
818755714Skris     [Steve Henson]
818855714Skris
818955714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
819055714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
819155714Skris     Removed the versions check from X509 routines when loading extensions:
819255714Skris     this allows certain broken certificates that don't set the version
819355714Skris     properly to be processed.
819455714Skris     [Steve Henson]
819555714Skris
819655714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
819755714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
819855714Skris     can still be regenerated with "make depend".
819955714Skris     [Ben Laurie]
820055714Skris
820155714Skris  *) Spelling mistake in C version of CAST-128.
820255714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
820355714Skris
820455714Skris  *) Changes to the error generation code. The perl script err-code.pl 
820555714Skris     now reads in the old error codes and retains the old numbers, only
820655714Skris     adding new ones if necessary. It also only changes the .err files if new
820755714Skris     codes are added. The makefiles have been modified to only insert errors
820855714Skris     when needed (to avoid needlessly modifying header files). This is done
820955714Skris     by only inserting errors if the .err file is newer than the auto generated
821055714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
821155714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
821255714Skris     or delete all the .err files.
821355714Skris     [Steve Henson]
821455714Skris
821555714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
821655714Skris     been fixed, but is untested. The assembler versions are also fixed, but
821755714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
821855714Skris     to regenerate it if needed.
821955714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
822055714Skris      Hagino <itojun@kame.net>]
822155714Skris
822255714Skris  *) File was opened incorrectly in randfile.c.
822355714Skris     [Ulf M�ller <ulf@fitug.de>]
822455714Skris
822555714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
822655714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
822755714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
822855714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
822955714Skris     codes so do a "make errors" if there are problems.
823055714Skris     [Steve Henson]
823155714Skris
823255714Skris  *) Correct Linux 1 recognition in config.
823355714Skris     [Ulf M�ller <ulf@fitug.de>]
823455714Skris
823555714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
823655714Skris     [Anonymous <nobody@replay.com>]
823755714Skris
823855714Skris  *) Generate an error if given an empty string as a cert directory. Also
823955714Skris     generate an error if handed NULL (previously returned 0 to indicate an
824055714Skris     error, but didn't set one).
824155714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
824255714Skris
824355714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
824455714Skris     [Ben Laurie]
824555714Skris
824655714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
824755714Skris     parameters. This was causing a warning which killed off the Win32 compile.
824855714Skris     [Steve Henson]
824955714Skris
825055714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
825155714Skris     [Neil Costigan <neil.costigan@celocom.com>]
825255714Skris
825355714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
825455714Skris     based on a text string, looking up short and long names and finally
825555714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
825655714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
825755714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
825855714Skris     OID is not part of the table.
825955714Skris     [Steve Henson]
826055714Skris
826155714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
826255714Skris     X509_LOOKUP_by_alias().
826355714Skris     [Ben Laurie]
826455714Skris
826555714Skris  *) Sort openssl functions by name.
826655714Skris     [Ben Laurie]
826755714Skris
826855714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
826955714Skris     encryption from sample DSA keys (in case anyone is interested the password
827055714Skris     was "1234").
827155714Skris     [Steve Henson]
827255714Skris
827355714Skris  *) Make _all_ *_free functions accept a NULL pointer.
827455714Skris     [Frans Heymans <fheymans@isaserver.be>]
827555714Skris
827655714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
827755714Skris     NULL pointers.
827855714Skris     [Anonymous <nobody@replay.com>]
827955714Skris
828055714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
828155714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
828255714Skris
828355714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
828455714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
828555714Skris
828655714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
828755714Skris     [Anonymous <nobody@replay.com>]
828855714Skris
828955714Skris  *) Add prototype for temp key callback functions
829055714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
829155714Skris     [Ben Laurie]
829255714Skris
829355714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
829455714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
829555714Skris     [Steve Henson]
829655714Skris
829755714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
829855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
829955714Skris
830055714Skris  *) rsa_eay.c would attempt to free a NULL context.
830155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
830255714Skris
830355714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
830455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
830555714Skris
830655714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
830755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
830855714Skris
830955714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
831055714Skris     in X509_STORE_new(), but document the fact that this variable is still
831155714Skris     unused in the certificate verification process.
831255714Skris     [Ralf S. Engelschall]
831355714Skris
831455714Skris  *) Fix the various library and apps files to free up pkeys obtained from
831555714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
831655714Skris     [Steve Henson]
831755714Skris
831855714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
831955714Skris     demos/maurice/example2.c work, amongst others, probably.
832055714Skris     [Steve Henson and Ben Laurie]
832155714Skris
832255714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
832355714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
832455714Skris     are no longer created. This way we have a single and consistent command
832555714Skris     line interface `openssl <command>', similar to `cvs <command>'.
832655714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
832755714Skris
832855714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
832955714Skris     BIT STRING wrapper always have zero unused bits.
833055714Skris     [Steve Henson]
833155714Skris
833255714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
833355714Skris     [Steve Henson]
833455714Skris
833555714Skris  *) Make the top-level INSTALL documentation easier to understand.
833655714Skris     [Paul Sutton]
833755714Skris
833855714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
833955714Skris     make (including if user presses ^C) [Paul Sutton]
834055714Skris
834155714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
834255714Skris     [Ben Laurie]
834355714Skris
834455714Skris  *) Fix build order of pem and err to allow for generated pem.h.
834555714Skris     [Ben Laurie]
834655714Skris
834755714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
834855714Skris     [Ben Laurie]
834955714Skris
835055714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
835155714Skris     global and can add a library name. This is needed for external ASN1 and
835255714Skris     other error libraries.
835355714Skris     [Steve Henson]
835455714Skris
835555714Skris  *) Fixed sk_insert which never worked properly.
835655714Skris     [Steve Henson]
835755714Skris
835855714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
835955714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
836055714Skris     be read in.
836155714Skris     [Steve Henson]
836255714Skris
836355714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
836455714Skris     into a single doc/ssleay.txt bundle. This way the information is still
836555714Skris     preserved but no longer messes up this directory. Now it's new room for
836655714Skris     the new set of documenation files.
836755714Skris     [Ralf S. Engelschall]
836855714Skris
836955714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
837055714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
837155714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
837255714Skris     number of arguments.
837355714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
837455714Skris
837555714Skris  *) Fix test data to work with the above.
837655714Skris     [Ben Laurie]
837755714Skris
837855714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
837955714Skris     was already fixed by Eric for 0.9.1 it seems.
838055714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
838155714Skris
838255714Skris  *) Autodetect FreeBSD3.
838355714Skris     [Ben Laurie]
838455714Skris
838555714Skris  *) Fix various bugs in Configure. This affects the following platforms:
838655714Skris     nextstep
838755714Skris     ncr-scde
838855714Skris     unixware-2.0
838955714Skris     unixware-2.0-pentium
839055714Skris     sco5-cc.
839155714Skris     [Ben Laurie]
839255714Skris
839355714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
839455714Skris     before they are needed.
839555714Skris     [Ben Laurie]
839655714Skris
839755714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
839855714Skris     [Ben Laurie]
839955714Skris
840055714Skris
840155714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
840255714Skris
840355714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
840455714Skris     changed SSLeay to OpenSSL in version strings.
840555714Skris     [Ralf S. Engelschall]
840655714Skris  
840755714Skris  *) Some fixups to the top-level documents.
840855714Skris     [Paul Sutton]
840955714Skris
841055714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
841155714Skris     because the symlink to include/ was missing.
841255714Skris     [Ralf S. Engelschall]
841355714Skris
841455714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
841555714Skris     which allow to compile a RSA-free SSLeay.
841655714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
841755714Skris
841855714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
841955714Skris     when "ssleay" is still not found.
842055714Skris     [Ralf S. Engelschall]
842155714Skris
842255714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
842355714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
842455714Skris
842555714Skris  *) Updated the README file.
842655714Skris     [Ralf S. Engelschall]
842755714Skris
842855714Skris  *) Added various .cvsignore files in the CVS repository subdirs
842955714Skris     to make a "cvs update" really silent.
843055714Skris     [Ralf S. Engelschall]
843155714Skris
843255714Skris  *) Recompiled the error-definition header files and added
843355714Skris     missing symbols to the Win32 linker tables.
843455714Skris     [Ralf S. Engelschall]
843555714Skris
843655714Skris  *) Cleaned up the top-level documents;
843755714Skris     o new files: CHANGES and LICENSE
843855714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
843955714Skris     o merged COPYRIGHT into LICENSE
844055714Skris     o removed obsolete TODO file
844155714Skris     o renamed MICROSOFT to INSTALL.W32
844255714Skris     [Ralf S. Engelschall]
844355714Skris
844455714Skris  *) Removed dummy files from the 0.9.1b source tree: 
844555714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
844655714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
844755714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
844855714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
844955714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
845055714Skris     [Ralf S. Engelschall]
845155714Skris
845255714Skris  *) Added various platform portability fixes.
845355714Skris     [Mark J. Cox]
845455714Skris
845555714Skris  *) The Genesis of the OpenSSL rpject:
845655714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
845755714Skris     Young and Tim J. Hudson created while they were working for C2Net until
845855714Skris     summer 1998.
845955714Skris     [The OpenSSL Project]
846055714Skris 
846155714Skris
846255714Skris Changes between 0.9.0b and 0.9.1b  [not released]
846355714Skris
846455714Skris  *) Updated a few CA certificates under certs/
846555714Skris     [Eric A. Young]
846655714Skris
846755714Skris  *) Changed some BIGNUM api stuff.
846855714Skris     [Eric A. Young]
846955714Skris
847055714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
847155714Skris     DGUX x86, Linux Alpha, etc.
847255714Skris     [Eric A. Young]
847355714Skris
847455714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
847555714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
847655714Skris     available).
847755714Skris     [Eric A. Young]
847855714Skris
847955714Skris  *) Add -strparse option to asn1pars program which parses nested 
848055714Skris     binary structures 
848155714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
848255714Skris
848355714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
848455714Skris     [Eric A. Young]
848555714Skris
848655714Skris  *) DSA fix for "ca" program.
848755714Skris     [Eric A. Young]
848855714Skris
848955714Skris  *) Added "-genkey" option to "dsaparam" program.
849055714Skris     [Eric A. Young]
849155714Skris
849255714Skris  *) Added RIPE MD160 (rmd160) message digest.
849355714Skris     [Eric A. Young]
849455714Skris
849555714Skris  *) Added -a (all) option to "ssleay version" command.
849655714Skris     [Eric A. Young]
849755714Skris
849855714Skris  *) Added PLATFORM define which is the id given to Configure.
849955714Skris     [Eric A. Young]
850055714Skris
850155714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
850255714Skris     [Eric A. Young]
850355714Skris
850455714Skris  *) Extended the ASN.1 parser routines.
850555714Skris     [Eric A. Young]
850655714Skris
850755714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
850855714Skris     [Eric A. Young]
850955714Skris
851055714Skris  *) Added a BN_CTX to the BN library.
851155714Skris     [Eric A. Young]
851255714Skris
851355714Skris  *) Fixed the weak key values in DES library
851455714Skris     [Eric A. Young]
851555714Skris
851655714Skris  *) Changed API in EVP library for cipher aliases.
851755714Skris     [Eric A. Young]
851855714Skris
851955714Skris  *) Added support for RC2/64bit cipher.
852055714Skris     [Eric A. Young]
852155714Skris
852255714Skris  *) Converted the lhash library to the crypto/mem.c functions.
852355714Skris     [Eric A. Young]
852455714Skris
852555714Skris  *) Added more recognized ASN.1 object ids.
852655714Skris     [Eric A. Young]
852755714Skris
852855714Skris  *) Added more RSA padding checks for SSL/TLS.
852955714Skris     [Eric A. Young]
853055714Skris
853155714Skris  *) Added BIO proxy/filter functionality.
853255714Skris     [Eric A. Young]
853355714Skris
853455714Skris  *) Added extra_certs to SSL_CTX which can be used
853555714Skris     send extra CA certificates to the client in the CA cert chain sending
853655714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
853755714Skris     [Eric A. Young]
853855714Skris
853955714Skris  *) Now Fortezza is denied in the authentication phase because
854055714Skris     this is key exchange mechanism is not supported by SSLeay at all.
854155714Skris     [Eric A. Young]
854255714Skris
854355714Skris  *) Additional PKCS1 checks.
854455714Skris     [Eric A. Young]
854555714Skris
854655714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
854755714Skris     [Eric A. Young]
854855714Skris
854955714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
855055714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
855155714Skris     [Eric A. Young]
855255714Skris
855355714Skris  *) Fixed a few memory leaks.
855455714Skris     [Eric A. Young]
855555714Skris
855655714Skris  *) Fixed various code and comment typos.
855755714Skris     [Eric A. Young]
855855714Skris
855955714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
856055714Skris     bytes sent in the client random.
856155714Skris     [Edward Bishop <ebishop@spyglass.com>]
856255714Skris
8563